x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x72, 0x909}, 0x18}}, 0x0) 22:21:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x6, 0x0, 0x0) [ 727.284091][ T4810] usb 5-1: config 0 has no interfaces? [ 727.325684][ T4810] usb 5-1: language id specifier not provided by device, defaulting to English [ 727.400909][T18654] loop0: detected capacity change from 0 to 2232 [ 727.533149][ T4810] usb 5-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.40 [ 727.543064][ T4810] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 727.551093][ T4810] usb 5-1: Product: syz [ 727.557470][ T4810] usb 5-1: Manufacturer: 켪䜮벵ӛ俵唕脤髫兮铙䐭ޤ鎇Ë帚쏥㒥ﰟ箄堜࡞導蔁牊谑۹낭﫜玟젪璔မ嫀鬰翨㯕Ξ찧ﴪ蕚 [ 727.574191][ T4810] usb 5-1: SerialNumber: syz [ 727.580942][ T4810] usb 5-1: config 0 descriptor?? [ 727.881616][ T4810] usb 5-1: USB disconnect, device number 21 22:21:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:21:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000080)=""/30, 0x1e) getdents(r1, &(0x7f0000000040)=""/43, 0x2b) 22:21:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x81002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io'}, 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 22:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x72, 0x909}, 0x18}}, 0x0) 22:21:47 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)='KCD001', 0x6, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809000b2a000002", 0x1a, 0x8b800}], 0x0, &(0x7f00000000c0)) 22:21:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0x1f, 0x2, 0x0, 0x401, 0x80540, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x0, 0x0, 0x10000, 0x2, 0x6, 0x4, 0x2, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0xffffffffffffff41) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r2, 0x10, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 728.612278][T18683] loop0: detected capacity change from 0 to 2232 22:21:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x72, 0x909}, 0x18}}, 0x0) 22:21:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x150, 0x150, 0x0, 0x34020000, 0x3a8, 0x238, 0x206, 0x3a8, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@dscp={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, @local, @remote, @mcast2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @local, @mcast1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private0]}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 22:21:48 executing program 3: setuid(0xee00) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 22:21:48 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)='KCD001', 0x6, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809000b2a000002", 0x1a, 0x8b800}], 0x0, &(0x7f00000000c0)) 22:21:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8940, 0x0) [ 729.187932][T18701] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 22:21:48 executing program 3: setuid(0xee00) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 729.244435][T18703] loop0: detected capacity change from 0 to 2232 [ 730.039213][T18680] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 730.469527][T18680] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:21:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:21:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0x1f, 0x2, 0x0, 0x401, 0x80540, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x0, 0x0, 0x10000, 0x2, 0x6, 0x4, 0x2, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0xffffffffffffff41) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r2, 0x10, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:21:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x150, 0x150, 0x0, 0x34020000, 0x3a8, 0x238, 0x206, 0x3a8, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@dscp={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, @local, @remote, @mcast2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @local, @mcast1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private0]}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 22:21:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r1, 0x0, 0x17, 0x0, &(0x7f0000000040)) 22:21:50 executing program 3: setuid(0xee00) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 22:21:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3b57fb4e7fe74581}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x7}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048010}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:21:50 executing program 3: setuid(0xee00) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 730.885433][T18734] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 22:21:50 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev, 'geneve1\x00'}}, 0x1e) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev, 'geneve1\x00'}}, 0x1e) r4 = fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x0, @multicast, 'gretap0\x00'}}, 0x1e) r5 = fcntl$dupfd(r1, 0x0, r0) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x0, @multicast, 'gretap0\x00'}}, 0x1e) 22:21:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x150, 0x150, 0x0, 0x34020000, 0x3a8, 0x238, 0x206, 0x3a8, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@dscp={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, @local, @remote, @mcast2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @local, @mcast1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private0]}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 22:21:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3b57fb4e7fe74581}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x7}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048010}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:21:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file2\x00', 0x0) setreuid(0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x8, 0x7, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x400, 0x4afd, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000a80)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:21:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xee5e, &(0x7f0000000500)={&(0x7f0000000d40)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) [ 731.563425][T18765] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 731.700444][T18769] loop3: detected capacity change from 0 to 264192 [ 733.242578][T18733] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:21:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:21:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0x1f, 0x2, 0x0, 0x401, 0x80540, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x0, 0x0, 0x10000, 0x2, 0x6, 0x4, 0x2, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0xffffffffffffff41) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r2, 0x10, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:21:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3b57fb4e7fe74581}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x7}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048010}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:21:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x150, 0x150, 0x0, 0x34020000, 0x3a8, 0x238, 0x206, 0x3a8, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@dscp={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, @local, @remote, @mcast2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @local, @mcast1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private0]}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 22:21:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xee5e, &(0x7f0000000500)={&(0x7f0000000d40)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) 22:21:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file2\x00', 0x0) setreuid(0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x8, 0x7, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x400, 0x4afd, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000a80)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 733.498209][T18800] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 733.501318][T18799] loop3: detected capacity change from 0 to 264192 22:21:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xee5e, &(0x7f0000000500)={&(0x7f0000000d40)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) 22:21:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3b57fb4e7fe74581}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x7}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048010}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:21:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 22:21:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file2\x00', 0x0) setreuid(0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x8, 0x7, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x400, 0x4afd, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000a80)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:21:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0x1f, 0x2, 0x0, 0x401, 0x80540, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x0, 0x0, 0x10000, 0x2, 0x6, 0x4, 0x2, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0xffffffffffffff41) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r2, 0x10, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:21:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xee5e, &(0x7f0000000500)={&(0x7f0000000d40)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) [ 734.301434][T18837] loop3: detected capacity change from 0 to 264192 22:21:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x17, r0, 0xffffffffffffffff, 0x0) 22:21:54 executing program 2: unshare(0x20400) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/125, 0x7d) 22:21:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201eeffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffffee0000000900000087771f7200300700a9ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 22:21:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file2\x00', 0x0) setreuid(0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x8, 0x7, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x400, 0x4afd, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000a80)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:21:54 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000380)={0x2, "c012824f39932999a02f41c77ceb535f2b5b06c4aa8799679f0d14622fb85a32151b775cf480df886b04722345cba411c06a7e70164a75fd008b860738aea45b113670fea315e6837a100a2f6efc3c676180d3f6f0b66322e77fa63f7cf086fa3123108ccbf88b109fa1047dbfe94b7e5ffb6d23fcbdf7e773c7a6786a6e4fdd094a35bde82c86fd5b9af58fef7716c13db9229edcee89a9ccf08f78d9ae59b3d5085912fb0e5417f959fefb025721f482a5b2d0ed6c95fec064d14e42bb8e80cbe42dad71e9ef7509e1999a788778ba250bbe806816fd2a08f478853b4eb3171cafec42d666fd8b78a77fd6e3d8c8490b9aab90feab8a8f97e33d9735d50dc955fc6b20d2425ec365ab79f1b07d31d40f4bb657509921f1dd4a494d24623d97d9af01bba9e6162194503e68a81c7b4c6dc6722baac504cc78f7ff880836c2f64934c52885a076bb88b2f96b1c8b2e71532a6b00e625c9df43ccec27eca6211f8e2d2210dd215a2872f7f2bd0ca4e7083338f40ff97d1aab7ea68d5de9c361c06a8b0858cdbf5f9d46c3eb26a2011ae5dfba3ac52774ce0ea9933bf4f4d11d59268a12650ee048f1b6886d63663c62712df71fcdbc31ce63c607bd8ae66cf5c2b97722ee0b0c955dc441991f2c94febd85d6cb4f4f8eeb08e4d51b15dfbb17d9636a6771c4183afb70313b99b3f9eaba4c2d40db91eecf13258ee5e655f22ee4a45e843e84f392b8d2c00ce74d7fe6666b1ba60724279e5eb079d0145472a894265f937dcdb793b2853ed8cd476c6739658bb487e743701b71b464b330e18d15fa80aaf02f7a638394fd4de1a53a27bd3516ba3491055b858fdda6e9858476ef83d57aa5930fbe690f8594691340064d7b94f1cd987689fa368759227666d7fd23ab94e890d80686b0f1c9d2288ed4212ae9fb1fa243bd5f29cdcb24d4465c2b1c50b8ddda0ef7491eb4c2aaf130387fd9fa80031c720330715cc8ea53ed3793953d83eac647416e05ca857c7431ea55bd279a1eac02f409246aba048d7b710707ba94b37cd68c47a2d9640b8df67d5493860944604ec206ec00a914480dacbfc2a6403ce9e606c86c248ae83e76e6b18a572f72aa19f1521ca30f4ea3dbffb24a98c818f1149ca73f4a14499ccd2ccea0e5dffb94cbe29ba7fdc4131cfb8383e852ce8beee5cfe8c3f08a478bf82a98afa610a99bba09fb66d29482b7b3047cbaa1378d77f0c9c03108cf5767b759853a392dca3eb4009cb459d3b8cc51d7e0fc7c509bb4ae981d4a74f0023ef2b345c496d73fae94a57e7eb07ad208eb851e56f01181bf18fe46122238e7af03b7b05688509f03a4ee3b160bdcae511250c7adfc0b5e25779b7627631ad48e3bf56acb894d7d68e0f3c01492276e40d6f155e1c67f68de0ba03acc10905c05a86151c24280bc284be436da"}, 0x401, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x3f9, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/231}, 0xef, 0x0, 0x0) 22:21:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 735.692660][T18871] loop3: detected capacity change from 0 to 264192 22:21:55 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) [ 735.753993][T18874] loop0: detected capacity change from 0 to 1 22:21:55 executing program 2: unshare(0x20400) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/125, 0x7d) [ 735.853079][T18874] Dev loop0: unable to read RDB block 1 [ 735.859015][T18874] loop0: unable to read partition table [ 735.867306][T18874] loop0: partition table beyond EOD, truncated [ 735.875984][T18874] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 22:21:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201eeffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffffee0000000900000087771f7200300700a9ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 22:21:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a5528", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:21:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000480)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@mask_fadd={0x57, 0x114, 0x8, {{}, &(0x7f0000000100), 0x0}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 22:21:55 executing program 2: unshare(0x20400) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/125, 0x7d) [ 736.297900][T18897] loop0: detected capacity change from 0 to 1 [ 736.375500][T18897] Dev loop0: unable to read RDB block 1 [ 736.403538][T18897] loop0: unable to read partition table [ 736.458249][T18897] loop0: partition table beyond EOD, truncated [ 736.502026][T18897] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 736.812788][T18879] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x3c) 22:21:56 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) 22:21:56 executing program 5: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 22:21:56 executing program 2: unshare(0x20400) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/125, 0x7d) 22:21:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201eeffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffffee0000000900000087771f7200300700a9ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 22:21:56 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 22:21:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x5, 0x6, 0xff, 0x0, 0x400, 0x9, &(0x7f00000018c0)="0368d43c5dded072f8e030c804c6d1dad0d413d695d901cbb17162097991d43068442acf2b5eae235c78c53cb1cc81c022427b36c58e6316c2a5a1a85a520bacce7652d816a091f4d19516297f7f414299773983280020e9fc607c2b6057e1f0ee13a72f7e9f667c5b57fc2111c757ddb31696dd49a7c04aedc532bbed9b8dc4660bbd336c5514797f6587d23770d18da35d16f0b2d39547b3271da0370988a25b4dc20b81fdbae3dc611608f1a78c4333a84c6f16ebf8702e4379738c055f54d6bed910080206e6fb0c10c7673c7cf0b05120c2a6d1ad2a04832ac2b67d7b11c6119583df67af6e9bb3075713961a6710fc9ce4a83e408d53340a41e316ee41b65693c79c4fa5a0eaa43f03dcf4bdaa027b08e242f836c9f0711c567d096f77219fdf659ef5fdeb943f5805e278bf12346959e28022d781e2e7b9476805ecdc69bd2013e9cfbfe0dca0f12fcb163217b2574c98c3a72705616266ea6628b2eb93861b375e58b21681b17aa29f99fedb1128352c7aef19c71bd7dc7dbddcff773e244db2ec13bbb6bc42375db55a99abfaea041ca1ecc123b412e2fb5c0fba60f8ffd9409053a17d02170f7dc5b7ce550090a92b3adeb229132d5f8715c47a955d8fce7af34224f1ea82b9636c9dbc1bf1224abc9cbcf18665c1028561e63219c6ad5e834a51e66177207634fb1cd7de3b6b2956114e6c70b8c56ddbece6be7f03db3d02f8805b9781a13424af52b0c6abb33be7980c1d213019e74811d18a3efc9ace5a2cd6cac5eb2de6baf23610ba70765eca50854e4c38b6d525e82b43b575bca32f20fa5ce6f76da466247bfb0a40d014438a14957a838ef7ac8c8a88357f8693a977931a1fe5922b6ab1380382bfa65cb01160246488e3baf33373ca67203cf8618b29137540e1148d4a3e9d22baba5a134050297d5c5eeb91afc10768214dc21abd33e192b9cb3c627b9d5254d731820241b13c9edd7f436fd4a6a8bd68a7c027cba05a0e81104f714e6da12dacf46d1722b48c11b71d3ea6fffa622227af55b612b03671eced9339f63373d577dc9e1057e099998995c0ae3e83bf332bfe77aa54cc3249d2cfce5f837829f127504a54eef0f18adbfa14c12a0ea6868584c343ea9ff3192d41e04e848ec13b901c5d742bda01ce4916f09c386e48d6cc05f93d3200f3e9003f0ee8bb029254b112a14b6e6187af1a02ae877d12bcb260d397b0932fb5801ec391d4a04a348ab18869d6a1ae5c0a9102e8a97321b024219f0bfaa60e4bb8a4e1e99c6cf386ffd0791e788463aaf65cfa297d93371b06dfdace44e20030051e4d8db6a7e1d8b9bf6de685c2e43842f51fb6a28b2d89e5dbf369e15af3c8be4f5821e209d382bae59ed43b16e46875e65d8e0c4e4ee4e051f9a65a2bdd6a4953ee7af40098a55d0d2bccf7a3d3d4eb84cee9f049b1936c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004a6c0)={0x0, 0x0, "f85492ce5a0d0ddfef4ff93ce0798ebdb0d2c344f8a52e89a7fe06b93eda2b2e5f45568d86424329c47a118bdbe66fc973bf4a92b120b6f8d9a44d414fea528f987d238e534df55b4639875e3054356ab287ffc4eea8870b1683ea7d306764285e0c94660f309934c88f035834e1a1ea2e299ed4e9f690b481c187143426ca88ff499fef11c0ebdccf981247e37fcb1cd5009d9a2b8373c0cffdd3c16876f348dea7a94569ab9accfd00d2195233c72c98cc13c8ec7945790c690f1a920e6f39a846010051bef9ef8aaddf994cdf94a9b3747bfd32307e5d5a023a7d7187662ac38c2be27b30c35a600e937618462623c036c0e661b71eeeb7b052730b4dae7d", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 737.140158][T18926] loop0: detected capacity change from 0 to 1 22:21:56 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x20100, 0x5c) recvfrom$inet6(r0, &(0x7f00000002c0)=""/116, 0x74, 0x10000, &(0x7f0000000200)={0xa, 0x4e21, 0x3ff, @empty, 0x9}, 0x1c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9db0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18110}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000380)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f00000005c0)='exfat\x00', 0x204096, &(0x7f0000000600)='/dev/vcs\x00') ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000072"], 0x0) [ 737.236360][T18926] Dev loop0: unable to read RDB block 1 [ 737.289846][T18926] loop0: unable to read partition table 22:21:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5}, 0x0, 0x0) [ 737.368981][T18926] loop0: partition table beyond EOD, truncated 22:21:56 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000019300)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000580)={0x3}, 0x8, 0x0) [ 737.444108][T18938] vhci_hcd: default hub control req: 0506 v00ff i0000 l1024 [ 737.452621][T18926] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 737.530297][T18938] vhci_hcd: default hub control req: 0506 v00ff i0000 l1024 22:21:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201eeffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffffee0000000900000087771f7200300700a9ffffff00000000008000ca55aa", 0x40, 0x1c0}]) [ 737.673740][T18946] loop4: detected capacity change from 0 to 264192 22:21:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x5, 0x6, 0xff, 0x0, 0x400, 0x9, &(0x7f00000018c0)="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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004a6c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 737.731834][ T37] kauditd_printk_skb: 3487 callbacks suppressed [ 737.731898][ T37] audit: type=1326 audit(1620512517.161:3551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18945 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 [ 737.811212][T18951] loop0: detected capacity change from 0 to 1 [ 737.826390][T18946] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 737.899349][T18951] Dev loop0: unable to read RDB block 1 [ 737.906046][T18951] loop0: unable to read partition table 22:21:57 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x20100, 0x5c) recvfrom$inet6(r0, &(0x7f00000002c0)=""/116, 0x74, 0x10000, &(0x7f0000000200)={0xa, 0x4e21, 0x3ff, @empty, 0x9}, 0x1c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9db0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18110}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000380)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f00000005c0)='exfat\x00', 0x204096, &(0x7f0000000600)='/dev/vcs\x00') ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000072"], 0x0) [ 737.948263][T18951] loop0: partition table beyond EOD, truncated [ 737.968213][T18951] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 738.044738][T18962] vhci_hcd: default hub control req: 0506 v00ff i0000 l1024 22:21:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x5, 0x6, 0xff, 0x0, 0x400, 0x9, &(0x7f00000018c0)="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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004a6c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 738.420570][T18970] loop4: detected capacity change from 0 to 264192 [ 738.466851][T18970] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 738.529809][T18977] vhci_hcd: default hub control req: 0506 v00ff i0000 l1024 [ 738.543151][ T37] audit: type=1326 audit(1620512517.971:3552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18945 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 22:21:58 executing program 5: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 22:21:58 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'user:', 0x20, 0x3d}, 0x31, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:21:58 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000019300)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000580)={0x3}, 0x8, 0x0) 22:21:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001840), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x40084149, 0xc04a01) 22:21:58 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x20100, 0x5c) recvfrom$inet6(r0, &(0x7f00000002c0)=""/116, 0x74, 0x10000, &(0x7f0000000200)={0xa, 0x4e21, 0x3ff, @empty, 0x9}, 0x1c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9db0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18110}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000380)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f00000005c0)='exfat\x00', 0x204096, &(0x7f0000000600)='/dev/vcs\x00') ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000072"], 0x0) 22:21:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x5, 0x6, 0xff, 0x0, 0x400, 0x9, &(0x7f00000018c0)="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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004a6c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 22:21:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xec}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 22:21:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x1e03, 0xe303}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 22:21:58 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000019300)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000580)={0x3}, 0x8, 0x0) [ 738.899817][T18995] vhci_hcd: default hub control req: 0506 v00ff i0000 l1024 [ 738.983161][T18997] loop4: detected capacity change from 0 to 264192 [ 739.028667][T18997] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:21:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x3, [@restrict, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x123}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 739.089572][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.101310][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.116721][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.129172][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 22:21:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev}]}]}, 0x2c}}, 0x0) [ 739.140125][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.151116][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.161908][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.192917][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.223571][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.243712][T19010] xt_NFQUEUE: number of queues (58115) out of range (got 65797) [ 739.265785][T18997] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 739.288708][T19016] xt_NFQUEUE: number of queues (58115) out of range (got 65797) [ 739.305395][ T37] audit: type=1800 audit(1620512518.741:3553): pid=18997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="/" dev="loop4" ino=31 res=0 errno=0 22:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) [ 739.394120][T19019] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 739.611875][T19024] loop3: detected capacity change from 0 to 64 [ 739.767335][T19024] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 22:21:59 executing program 5: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 22:21:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000a000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) chmod(0x0, 0x0) 22:21:59 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000019300)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000580)={0x3}, 0x8, 0x0) 22:21:59 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x20100, 0x5c) recvfrom$inet6(r0, &(0x7f00000002c0)=""/116, 0x74, 0x10000, &(0x7f0000000200)={0xa, 0x4e21, 0x3ff, @empty, 0x9}, 0x1c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9db0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18110}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000380)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f00000005c0)='exfat\x00', 0x204096, &(0x7f0000000600)='/dev/vcs\x00') ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000072"], 0x0) 22:21:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f0000004f7e00000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) 22:21:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) [ 740.024046][T19037] loop0: detected capacity change from 0 to 512 22:21:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) bind$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = getpgid(0x0) sendmmsg$unix(r2, &(0x7f00000067c0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x8, 0x0, 0x1, 0x3, 0x0, 0x1, 0x80040, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff801, 0x0, @perf_config_ext, 0x6000, 0x100, 0x4, 0x5, 0x1ff, 0xffffffff, 0x4, 0x0, 0x8, 0x0, 0x6}, r3, 0x0, 0xffffffffffffffff, 0x1) [ 740.110111][T19037] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 740.172076][T19037] ext4 filesystem being mounted at /root/syzkaller-testdir349292282/syzkaller.Ng6SRN/228/file0 supports timestamps until 2038 (0x7fffffff) 22:21:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='swidth=0x0000000000000009,logdev=.']) 22:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "8bebeb894f74c3"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x82882, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005ddc0)={{0x0, 0x1, 0x3f, 0x0, 0x800, 0x0, 0x5465dbb8, 0x800, 0x7f, 0x3, 0x0, 0xfffffffffffff4ac, 0x5, 0xfffffffffffffe00, 0x9}}) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004000000", 0x20}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) chdir(&(0x7f0000000040)='./file0\x00') [ 740.222105][T19045] loop4: detected capacity change from 0 to 264192 [ 740.398118][T19045] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001000"/19, @ANYRES32=r0], 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) [ 740.466762][T19056] loop2: detected capacity change from 0 to 264192 [ 740.659220][T19056] SQUASHFS error: Failed to read block 0x0: -5 [ 740.665926][T19056] unable to read xattr id index table [ 740.806236][T19065] loop3: detected capacity change from 0 to 64 22:22:00 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x184, 0x184, 0x5, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1a1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 22:22:00 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) bind$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = getpgid(0x0) sendmmsg$unix(r2, &(0x7f00000067c0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x8, 0x0, 0x1, 0x3, 0x0, 0x1, 0x80040, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff801, 0x0, @perf_config_ext, 0x6000, 0x100, 0x4, 0x5, 0x1ff, 0xffffffff, 0x4, 0x0, 0x8, 0x0, 0x6}, r3, 0x0, 0xffffffffffffffff, 0x1) [ 741.087117][T19074] XFS (loop0): sunit and swidth must be specified together [ 741.149665][T19065] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 22:22:01 executing program 5: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 22:22:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "8bebeb894f74c3"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x82882, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005ddc0)={{0x0, 0x1, 0x3f, 0x0, 0x800, 0x0, 0x5465dbb8, 0x800, 0x7f, 0x3, 0x0, 0xfffffffffffff4ac, 0x5, 0xfffffffffffffe00, 0x9}}) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004000000", 0x20}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 22:22:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 22:22:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='swidth=0x0000000000000009,logdev=.']) 22:22:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) 22:22:01 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) bind$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = getpgid(0x0) sendmmsg$unix(r2, &(0x7f00000067c0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x8, 0x0, 0x1, 0x3, 0x0, 0x1, 0x80040, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff801, 0x0, @perf_config_ext, 0x6000, 0x100, 0x4, 0x5, 0x1ff, 0xffffffff, 0x4, 0x0, 0x8, 0x0, 0x6}, r3, 0x0, 0xffffffffffffffff, 0x1) 22:22:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) [ 741.869691][T19103] XFS (loop0): sunit and swidth must be specified together [ 741.903571][T19102] loop3: detected capacity change from 0 to 64 [ 742.039868][T19104] loop2: detected capacity change from 0 to 264192 22:22:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='swidth=0x0000000000000009,logdev=.']) [ 742.649597][T19104] SQUASHFS error: Failed to read block 0x0: -5 [ 742.661813][T19102] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 742.713670][T19104] unable to read xattr id index table 22:22:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) [ 742.806163][T19124] XFS (loop0): sunit and swidth must be specified together 22:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "8bebeb894f74c3"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x82882, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005ddc0)={{0x0, 0x1, 0x3f, 0x0, 0x800, 0x0, 0x5465dbb8, 0x800, 0x7f, 0x3, 0x0, 0xfffffffffffff4ac, 0x5, 0xfffffffffffffe00, 0x9}}) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004000000", 0x20}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 22:22:02 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) bind$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = getpgid(0x0) sendmmsg$unix(r2, &(0x7f00000067c0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x8, 0x0, 0x1, 0x3, 0x0, 0x1, 0x80040, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff801, 0x0, @perf_config_ext, 0x6000, 0x100, 0x4, 0x5, 0x1ff, 0xffffffff, 0x4, 0x0, 0x8, 0x0, 0x6}, r3, 0x0, 0xffffffffffffffff, 0x1) 22:22:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='swidth=0x0000000000000009,logdev=.']) 22:22:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c00270d0000002b1ecd5d0000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c0002"], 0x3c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec15, 0x0) [ 743.228042][T19136] loop3: detected capacity change from 0 to 64 [ 743.330349][T19141] XFS (loop0): sunit and swidth must be specified together 22:22:02 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='4\x00', 0x1) write$sysctl(r0, &(0x7f0000000040)='6\x00', 0x2) [ 743.502882][T19136] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 22:22:03 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x20, 0x0, 0x9, 0x205, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 743.665146][T19153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040ac0538024000000000010902240001000000000904000001030102"], 0x0) syz_open_dev$evdev(&(0x7f0000000340), 0xc7c8, 0x0) syz_usb_disconnect(r0) [ 743.771296][T19150] loop2: detected capacity change from 0 to 264192 [ 743.901287][T19156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 743.968033][T19156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 744.005065][T19167] syz-executor.4 (19167): drop_caches: 4 22:22:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 744.064801][T19150] SQUASHFS error: Failed to read block 0x0: -5 22:22:03 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x20, 0x0, 0x9, 0x205, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:22:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 22:22:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x2, 0x6}, 0x12) socket$packet(0x11, 0x2, 0x300) dup2(r3, r0) [ 744.115510][T19150] unable to read xattr id index table 22:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "8bebeb894f74c3"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x82882, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005ddc0)={{0x0, 0x1, 0x3f, 0x0, 0x800, 0x0, 0x5465dbb8, 0x800, 0x7f, 0x3, 0x0, 0xfffffffffffff4ac, 0x5, 0xfffffffffffffe00, 0x9}}) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004000000", 0x20}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 22:22:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46900) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000100)={r4}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000200)={r4, 0x0, r2, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)=r4) ftruncate(r1, 0x800) lseek(r1, 0x20400, 0x0) [ 744.271793][ T9688] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 744.286699][T19182] device batadv0 entered promiscuous mode [ 744.298350][T19181] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 744.319630][T19182] device batadv0 left promiscuous mode [ 744.327198][T19185] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 744.338802][T19181] BPF: [ 744.351701][T19185] BPF: [ 744.355871][T19181] BPF:Member exceeds struct_size [ 744.365117][T19189] device batadv0 entered promiscuous mode 22:22:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) [ 744.368080][T19185] BPF:Member exceeds struct_size [ 744.378639][T19181] BPF: [ 744.378639][T19181] [ 744.400258][T19185] BPF: [ 744.400258][T19185] [ 744.421921][T19179] device batadv0 left promiscuous mode 22:22:03 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x20, 0x0, 0x9, 0x205, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:22:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x2000000}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x22}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40) [ 744.520520][T19190] loop2: detected capacity change from 0 to 264192 [ 744.623172][T19190] SQUASHFS error: Failed to read block 0x0: -5 [ 744.642688][ T9688] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 744.673091][ T9688] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 744.690878][T19190] unable to read xattr id index table [ 744.736620][ T9688] usb 1-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 744.757540][ T9688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 744.789212][ T9688] usb 1-1: config 0 descriptor?? 22:22:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 22:22:04 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x20, 0x0, 0x9, 0x205, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 744.865525][ T9688] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input7 [ 745.126398][ T4810] usb 1-1: USB disconnect, device number 9 [ 745.141833][T19171] bcm5974 1-1:0.0: could not read from device [ 745.336083][ T37] audit: type=1326 audit(1620512524.761:3554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.391875][ T37] audit: type=1326 audit(1620512524.761:3555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.429033][ T37] audit: type=1326 audit(1620512524.761:3556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.463592][ T37] audit: type=1326 audit(1620512524.801:3557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.496638][ T37] audit: type=1326 audit(1620512524.801:3558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.532932][ T37] audit: type=1326 audit(1620512524.801:3559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.590785][ T37] audit: type=1326 audit(1620512524.801:3560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.637521][ T37] audit: type=1326 audit(1620512524.801:3561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.762379][ T37] audit: type=1326 audit(1620512524.801:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 745.822575][ T37] audit: type=1326 audit(1620512524.801:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 746.171853][ T4810] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 746.612492][ T4810] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 746.651490][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 746.721505][ T4810] usb 1-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 746.730611][ T4810] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 746.763527][ T4810] usb 1-1: config 0 descriptor?? [ 746.831387][ T4810] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input8 [ 747.014590][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.021121][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 22:22:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 22:22:06 executing program 2: syz_emit_ethernet(0x2b, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @echo_reply={0x11, 0x0, 0x0, 0x0, 0x0, '!'}}}}}, 0x0) 22:22:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x2000000}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x22}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40) 22:22:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:22:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040ac0538024000000000010902240001000000000904000001030102"], 0x0) syz_open_dev$evdev(&(0x7f0000000340), 0xc7c8, 0x0) syz_usb_disconnect(r0) [ 747.122028][ T9756] usb 1-1: USB disconnect, device number 10 22:22:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef408000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 22:22:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 22:22:06 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005700)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 747.546723][T19289] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 22:22:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, &(0x7f0000001040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20000000) 22:22:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) [ 747.811636][ T9756] usb 1-1: new high-speed USB device number 11 using dummy_hcd 22:22:07 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) 22:22:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x2000000}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x22}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40) 22:22:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 748.242567][ T9756] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 748.260363][ T9756] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 748.316422][ T9756] usb 1-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 748.385180][ T9756] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 748.450862][ T9756] usb 1-1: config 0 descriptor?? [ 748.525556][ T9756] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input9 [ 748.842485][ T9767] usb 1-1: USB disconnect, device number 11 [ 748.851649][T19281] bcm5974 1-1:0.0: could not read from device 22:22:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040ac0538024000000000010902240001000000000904000001030102"], 0x0) syz_open_dev$evdev(&(0x7f0000000340), 0xc7c8, 0x0) syz_usb_disconnect(r0) 22:22:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "95dba7c2241fef2c"}}, 0x38}}, 0x0) 22:22:09 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0xfb70, 0x0) 22:22:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x2000000}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x22}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40) 22:22:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) dup3(r3, r2, 0x0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0xfffffd25) 22:22:09 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) sendmmsg$alg(r0, &(0x7f0000001000)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="7d50a32a11820840092954a246e88c1b019cc0851cecfa69ce6d62347f071c1b7c5efbc117cb91847029fe13da943b0262dd6f703964a79b7c7a1c2c002db9bd59b45810f711ad04514c3253a24998f5b9aea82eb46e5e98aba84ff02118d858ead2b45faa378ddb5aa338b06c7bf040070eadd3a31187027b9dd20ce61f19f0a8602efbe478b569ddf92d510264093adf29d94ac8f6b0f264ecde1e1fbdc229d6597a973477aafb96092b2879ff403d1a2e4be5d3d2b24a81415bda167073a7b4383527c3", 0xc5}, {&(0x7f0000000100)="ae2ec945188a656052b3184c5042a0edd7a5c8e655a2ce1459715a829a2d2373d0c546092be6cadda976a8c7d15d55a8fc5e049023b001213e90bf117b5a410cb794cf5a088482bd03ed9b3005878134f4", 0x51}, {&(0x7f0000000440)="c6e88591259caa7125a508359c5645d07f4eb8b25920f8fdc3da62df9d36cb9db210f8be5425023af51f156e0412f6bf06921175064fcc3a696e797ebc34f176cf279bd06f7965015ea2acb9d94a5416360d39d821b326794487947dd36e2e046bfa6c709b41177751f2cd6bac088db49b942807e4785741114852c82756693024b9ff8c06a686b2e73c1bc060a0e5e81df8f181757e607377e536ba358bed18c3430463911ce7cb609656183829f5c7bd17305f87d23b45ae0f90de26d39909440887036c25fc18e1245c47bfc87e21eb05d3637bb9666e648af569f765ca02adc5e574c12b8733", 0xe8}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000000000000017010000040000000700000000000000600000000000000017010000020000004b000000750eb7e166df40b715483fc5a7806ab92683947349e59443f11e725560e93638f0809a92e3224ec1eea04f5fe3fa526379aca288773399361dcc7fe62cde6aea6d7c82b14b6400a80000000000000017010000022300009300000086f102b7716ce3ace1efc7b8588fc6a97adebd71ae83a711d6375e5b429c6d2ffe81ee580b7b263c7ed31e5328b5371d753e45d60c04a7d2820899a7fccf4e0bb250dbf98e49e6c9358de1545281bb3d894f53bf4ca41459a90b79bdaeb83aafd53b2145d4c669af900700f551dc5429de0aaa05c1915e6d3c5994b4830b713ff08bdce7b4d2b60a35dbe7d608d9c0b6cd1fbd63786dd753259c6e4e426700180000000000000017010000040000000100000000000000180000000000000017010000030000000100000000000000e3de0895efbb825e47051555d3a9dbfaee23bafe1f32d039450a0eff8c45dcd7d3813267f4650f9608f600cc64e36efbd5e484cc27"], 0x150, 0x6000045}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="ef69f5c8c20c08ffad43dfa49f1d9165431285de31e6ca0bd99be1c48cfd7904dbdacce9e6c032ccc7bb6cd06614f46a582a2c79a7b87df8d68cc223c0ce559ee67bc3bde61eeebd77ecefe544ae8939451abf319715755c7c61da7f653fa6a2199cf99d20e4ed673917a12427f78ea8d16c0cfe22d60581d5301a3918a7b6aa3a736f3418916651f55046a770f067925cdc893b", 0x94}, {&(0x7f0000000780)="58d18878f2bdcc3d09d805cf7832158e1d32a0b033decdfeae11bec6c71439ce73907aa323923f8295ff8c72a85300251f4d88b7427daa5345da43bed1700fddec5217f8df68102ba0c340834a556ddb480eb3f857012a53766119850496d02fa4281d69c8811cc9ba17603b51870651941c8ad771f15cc47fbde430b2e0f36c8fd1e9888db42ffbb839dd1bcae6b9ea3631d6b4c3e8e84439cd5afbb8eeba23ae862e29d05a5b7decd0222cda3f8d2d3e245ebfbc20d37c63ba98cd5c1d3194fc755852cf26fbc4d179", 0xca}, {&(0x7f0000000380)="9b503cf8f0f0ab370c9376b788aee0eabb93394e516f5091a4c18971cb202dfa9e7136e97c289393e5bb302eddd4a98d009878922f5f3bb324f2a2b3f785ef1c", 0x40}], 0x3, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="1aaf3d2dd474b2fb4d30219f8bea1b4925ea9091e41b3dee069005b8e9fa9e43296781940b4f50cf732bffd9923b0cf4390f0fd1a025c291992adb664b9eb5b540f96c4bfd0704261670e3ee199cd6f1bd26f22086fae8ac83ce072814cd42ad272853bacf050b12c3d40d15b4598a2e7a8af2c01789e8cc2c459f0846f12c9cd20b5e798a182820167ca19cc356ffaa78d7b4f8db651d64e0a5d7c90fdfdfe8f00e5e662fc9438dcf4b34b8c568d5d77bfc24398119d367676bccaf608f692531424054fdf2ecb76108e3fee9f326665c1694d2b43735859752925497c7abee5f0109bd40b6", 0xe6}, {&(0x7f0000000980)="753e4b53613b5a16a9a19190ab", 0xd}], 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x118, 0x10}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)="da62e05b8e6b35fb6b27dd9e14ae77fdafc23febcb48d1ee6a7c267ea5f38ff751d76e61c6f09d14d75fecc2971763fe08f14b0f2e5b6380f9091f8b5d3abef22d26f1093becc93d248dc1de26524663b6441648d123ff24cb3b265696d605b43f6b16801cae88d9339067c2d93c84f7b9f3c5916f88d747a3b630c06e930dd1d572aecfeb42b75b255997793f2e48a64b5e9f9d565f251e8a9f53e6df198fe9e9f3b80000fbaa891d260c5dc6cc5e8db0d31d0a6812b88d9574e0679cfeb1e3b3775919909426236d8dd9d0c1530b19b4f9", 0xd2}], 0x1, &(0x7f0000000c80)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x29, "4f01fba3340fd3debeba7bf95f89e2f8cd27192e890beb9bcaf29619a46972a4e5af42bcf9436d79fa"}, @iv={0x70, 0x117, 0x2, 0x59, "6af79c1df0b0a6c324fa63d38e496ac30f0766d4f4822b1f45c4db22dd2e62a4dd821eb73384f598a4d4495df73f54ebaf2ba9f7504d19ec9c1a269335012756d493a64991ff7f7a381d9f5fe7d888c7e4d70fa59a06c7f068"}], 0xe0, 0x2000c041}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d80)="89e2097bd0b1a55ddd20ddbd494a526621c28df6327306968089ecd5a2161615e4f54400006461c8066ea22d3ea5fd7865817cd90e1b22a3c9cea0f9e599a490b2dda046f576c0102a857530f8e3e289b9e6a27cd2961702bfe176bd6486845c4e18e8df25a82b37070335ac035a66badb423d53fe6e453921a566f0ab1ecd0ba12e80d669fcf18d2727fa9511d683f3d23415076672ad505c446f1513fa65dd09582db7f49a0ac869cd1d90bab399682650893c8af8adf401f7e5c2927814616dae2f2f54c0713e2d41f5c31c5cebe2f836ad7894367e4d7a362c4a183105f028aef687a41f6ab475a3447dfd", 0xed}, {&(0x7f0000000e80)}, {&(0x7f00000016c0)="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", 0x1000}], 0x3, &(0x7f0000002880)=[@iv={0xc8, 0x117, 0x2, 0xae, "40110f1a329f0ec9e9c6c17ac0384d207e7d5758c31acda0501da5f32c426a545cfb4fdc6d2fd830c9aeb38de2b51bde64386d0ae707be878a35c2c5409221e36493527a54614f4e461ed9a286287e4ee641bd62b075ed78b5dbd3f9422fb53f0ec621793d93fe309344c508121edb78c4acb95f6c37371c970d179a04f58f63f0fe020f3829e18a7a0310a27c7a032a787c1fc9116a5423a98b9a5bb6e8e0aa309966b95539f81329396b225cca"}, @iv={0x60, 0x117, 0x2, 0x4a, "a7078786e02879c5b67797d1311ea6be01072b03ee671b0e9e2bdec96420c700dc184d82607d85b37eab6f1f9b69d9a295ce03d56158066db093afc726a7e7d04d540de64c303443ca48"}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xbb, "5b2582c6b571a19e9a71b38059a9c93413a1eea579a64d1d09dcb1c651e3351e8a2ba9d3d88b38a35a33568e92ebf5f6e0507bf2d9b1e2b24879c3e5d00047eee4e48756e066924c9fefb01d6c8314e85ccc1be509ac34eefe506aac3b1d168c9cf31779ae803c348903731b6271a5eb6f073663b48bc8c3b73a7a57c0bf4aef0f911ea114ec93a9379213103cff61c9e80e8da3c81a687676c3462fe3ce292c9d6e8ef06156ffe54a3250820a1260182e34b8c21c057205309dcf"}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x258, 0x4000000}], 0x5, 0x8094) dup3(r2, r3, 0x0) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) 22:22:09 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x2, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x800000}, 0x40) [ 750.173047][T19372] overlayfs: './file0' not a directory [ 750.251511][ T9688] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 750.293271][T19372] overlayfs: 'file0' not a directory [ 750.383899][T19380] overlayfs: './file0' not a directory 22:22:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) dup3(r3, r2, 0x0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0xfffffd25) 22:22:09 executing program 2: bpf$BPF_LINK_CREATE(0x3, &(0x7f0000002b00), 0x10) 22:22:09 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0xfb70, 0x0) [ 750.612385][ T9688] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 750.658676][ T9688] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 750.771024][ T9688] usb 1-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 750.823632][ T9688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 750.872881][ T9688] usb 1-1: config 0 descriptor?? [ 750.941837][ T9688] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input10 [ 751.274020][T19402] overlayfs: './file0' not a directory [ 751.296175][ T9780] usb 1-1: USB disconnect, device number 12 [ 751.305984][T19375] bcm5974 1-1:0.0: could not read from device 22:22:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040ac0538024000000000010902240001000000000904000001030102"], 0x0) syz_open_dev$evdev(&(0x7f0000000340), 0xc7c8, 0x0) syz_usb_disconnect(r0) 22:22:11 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) sendmmsg$alg(r0, &(0x7f0000001000)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="7d50a32a11820840092954a246e88c1b019cc0851cecfa69ce6d62347f071c1b7c5efbc117cb91847029fe13da943b0262dd6f703964a79b7c7a1c2c002db9bd59b45810f711ad04514c3253a24998f5b9aea82eb46e5e98aba84ff02118d858ead2b45faa378ddb5aa338b06c7bf040070eadd3a31187027b9dd20ce61f19f0a8602efbe478b569ddf92d510264093adf29d94ac8f6b0f264ecde1e1fbdc229d6597a973477aafb96092b2879ff403d1a2e4be5d3d2b24a81415bda167073a7b4383527c3", 0xc5}, {&(0x7f0000000100)="ae2ec945188a656052b3184c5042a0edd7a5c8e655a2ce1459715a829a2d2373d0c546092be6cadda976a8c7d15d55a8fc5e049023b001213e90bf117b5a410cb794cf5a088482bd03ed9b3005878134f4", 0x51}, {&(0x7f0000000440)="c6e88591259caa7125a508359c5645d07f4eb8b25920f8fdc3da62df9d36cb9db210f8be5425023af51f156e0412f6bf06921175064fcc3a696e797ebc34f176cf279bd06f7965015ea2acb9d94a5416360d39d821b326794487947dd36e2e046bfa6c709b41177751f2cd6bac088db49b942807e4785741114852c82756693024b9ff8c06a686b2e73c1bc060a0e5e81df8f181757e607377e536ba358bed18c3430463911ce7cb609656183829f5c7bd17305f87d23b45ae0f90de26d39909440887036c25fc18e1245c47bfc87e21eb05d3637bb9666e648af569f765ca02adc5e574c12b8733", 0xe8}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x150, 0x6000045}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="ef69f5c8c20c08ffad43dfa49f1d9165431285de31e6ca0bd99be1c48cfd7904dbdacce9e6c032ccc7bb6cd06614f46a582a2c79a7b87df8d68cc223c0ce559ee67bc3bde61eeebd77ecefe544ae8939451abf319715755c7c61da7f653fa6a2199cf99d20e4ed673917a12427f78ea8d16c0cfe22d60581d5301a3918a7b6aa3a736f3418916651f55046a770f067925cdc893b", 0x94}, {&(0x7f0000000780)="58d18878f2bdcc3d09d805cf7832158e1d32a0b033decdfeae11bec6c71439ce73907aa323923f8295ff8c72a85300251f4d88b7427daa5345da43bed1700fddec5217f8df68102ba0c340834a556ddb480eb3f857012a53766119850496d02fa4281d69c8811cc9ba17603b51870651941c8ad771f15cc47fbde430b2e0f36c8fd1e9888db42ffbb839dd1bcae6b9ea3631d6b4c3e8e84439cd5afbb8eeba23ae862e29d05a5b7decd0222cda3f8d2d3e245ebfbc20d37c63ba98cd5c1d3194fc755852cf26fbc4d179", 0xca}, {&(0x7f0000000380)="9b503cf8f0f0ab370c9376b788aee0eabb93394e516f5091a4c18971cb202dfa9e7136e97c289393e5bb302eddd4a98d009878922f5f3bb324f2a2b3f785ef1c", 0x40}], 0x3, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="1aaf3d2dd474b2fb4d30219f8bea1b4925ea9091e41b3dee069005b8e9fa9e43296781940b4f50cf732bffd9923b0cf4390f0fd1a025c291992adb664b9eb5b540f96c4bfd0704261670e3ee199cd6f1bd26f22086fae8ac83ce072814cd42ad272853bacf050b12c3d40d15b4598a2e7a8af2c01789e8cc2c459f0846f12c9cd20b5e798a182820167ca19cc356ffaa78d7b4f8db651d64e0a5d7c90fdfdfe8f00e5e662fc9438dcf4b34b8c568d5d77bfc24398119d367676bccaf608f692531424054fdf2ecb76108e3fee9f326665c1694d2b43735859752925497c7abee5f0109bd40b6", 0xe6}, {&(0x7f0000000980)="753e4b53613b5a16a9a19190ab", 0xd}], 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x118, 0x10}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)="da62e05b8e6b35fb6b27dd9e14ae77fdafc23febcb48d1ee6a7c267ea5f38ff751d76e61c6f09d14d75fecc2971763fe08f14b0f2e5b6380f9091f8b5d3abef22d26f1093becc93d248dc1de26524663b6441648d123ff24cb3b265696d605b43f6b16801cae88d9339067c2d93c84f7b9f3c5916f88d747a3b630c06e930dd1d572aecfeb42b75b255997793f2e48a64b5e9f9d565f251e8a9f53e6df198fe9e9f3b80000fbaa891d260c5dc6cc5e8db0d31d0a6812b88d9574e0679cfeb1e3b3775919909426236d8dd9d0c1530b19b4f9", 0xd2}], 0x1, &(0x7f0000000c80)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x29, "4f01fba3340fd3debeba7bf95f89e2f8cd27192e890beb9bcaf29619a46972a4e5af42bcf9436d79fa"}, @iv={0x70, 0x117, 0x2, 0x59, "6af79c1df0b0a6c324fa63d38e496ac30f0766d4f4822b1f45c4db22dd2e62a4dd821eb73384f598a4d4495df73f54ebaf2ba9f7504d19ec9c1a269335012756d493a64991ff7f7a381d9f5fe7d888c7e4d70fa59a06c7f068"}], 0xe0, 0x2000c041}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d80)="89e2097bd0b1a55ddd20ddbd494a526621c28df6327306968089ecd5a2161615e4f54400006461c8066ea22d3ea5fd7865817cd90e1b22a3c9cea0f9e599a490b2dda046f576c0102a857530f8e3e289b9e6a27cd2961702bfe176bd6486845c4e18e8df25a82b37070335ac035a66badb423d53fe6e453921a566f0ab1ecd0ba12e80d669fcf18d2727fa9511d683f3d23415076672ad505c446f1513fa65dd09582db7f49a0ac869cd1d90bab399682650893c8af8adf401f7e5c2927814616dae2f2f54c0713e2d41f5c31c5cebe2f836ad7894367e4d7a362c4a183105f028aef687a41f6ab475a3447dfd", 0xed}, {&(0x7f0000000e80)}, {&(0x7f00000016c0)="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", 0x1000}], 0x3, &(0x7f0000002880)=[@iv={0xc8, 0x117, 0x2, 0xae, "40110f1a329f0ec9e9c6c17ac0384d207e7d5758c31acda0501da5f32c426a545cfb4fdc6d2fd830c9aeb38de2b51bde64386d0ae707be878a35c2c5409221e36493527a54614f4e461ed9a286287e4ee641bd62b075ed78b5dbd3f9422fb53f0ec621793d93fe309344c508121edb78c4acb95f6c37371c970d179a04f58f63f0fe020f3829e18a7a0310a27c7a032a787c1fc9116a5423a98b9a5bb6e8e0aa309966b95539f81329396b225cca"}, @iv={0x60, 0x117, 0x2, 0x4a, "a7078786e02879c5b67797d1311ea6be01072b03ee671b0e9e2bdec96420c700dc184d82607d85b37eab6f1f9b69d9a295ce03d56158066db093afc726a7e7d04d540de64c303443ca48"}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xbb, "5b2582c6b571a19e9a71b38059a9c93413a1eea579a64d1d09dcb1c651e3351e8a2ba9d3d88b38a35a33568e92ebf5f6e0507bf2d9b1e2b24879c3e5d00047eee4e48756e066924c9fefb01d6c8314e85ccc1be509ac34eefe506aac3b1d168c9cf31779ae803c348903731b6271a5eb6f073663b48bc8c3b73a7a57c0bf4aef0f911ea114ec93a9379213103cff61c9e80e8da3c81a687676c3462fe3ce292c9d6e8ef06156ffe54a3250820a1260182e34b8c21c057205309dcf"}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x258, 0x4000000}], 0x5, 0x8094) dup3(r2, r3, 0x0) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) 22:22:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x11022) 22:22:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 22:22:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) dup3(r3, r2, 0x0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0xfffffd25) 22:22:11 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0xfb70, 0x0) [ 752.177928][ T37] kauditd_printk_skb: 57 callbacks suppressed [ 752.177947][ T37] audit: type=1400 audit(1620512531.612:3621): avc: denied { relabelto } for pid=19428 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=54798 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hald_mac_exec_t:s0 tclass=netlink_route_socket permissive=1 22:22:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x11022) 22:22:11 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user}]}}) 22:22:11 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) sendmmsg$alg(r0, &(0x7f0000001000)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="7d50a32a11820840092954a246e88c1b019cc0851cecfa69ce6d62347f071c1b7c5efbc117cb91847029fe13da943b0262dd6f703964a79b7c7a1c2c002db9bd59b45810f711ad04514c3253a24998f5b9aea82eb46e5e98aba84ff02118d858ead2b45faa378ddb5aa338b06c7bf040070eadd3a31187027b9dd20ce61f19f0a8602efbe478b569ddf92d510264093adf29d94ac8f6b0f264ecde1e1fbdc229d6597a973477aafb96092b2879ff403d1a2e4be5d3d2b24a81415bda167073a7b4383527c3", 0xc5}, {&(0x7f0000000100)="ae2ec945188a656052b3184c5042a0edd7a5c8e655a2ce1459715a829a2d2373d0c546092be6cadda976a8c7d15d55a8fc5e049023b001213e90bf117b5a410cb794cf5a088482bd03ed9b3005878134f4", 0x51}, {&(0x7f0000000440)="c6e88591259caa7125a508359c5645d07f4eb8b25920f8fdc3da62df9d36cb9db210f8be5425023af51f156e0412f6bf06921175064fcc3a696e797ebc34f176cf279bd06f7965015ea2acb9d94a5416360d39d821b326794487947dd36e2e046bfa6c709b41177751f2cd6bac088db49b942807e4785741114852c82756693024b9ff8c06a686b2e73c1bc060a0e5e81df8f181757e607377e536ba358bed18c3430463911ce7cb609656183829f5c7bd17305f87d23b45ae0f90de26d39909440887036c25fc18e1245c47bfc87e21eb05d3637bb9666e648af569f765ca02adc5e574c12b8733", 0xe8}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x150, 0x6000045}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="ef69f5c8c20c08ffad43dfa49f1d9165431285de31e6ca0bd99be1c48cfd7904dbdacce9e6c032ccc7bb6cd06614f46a582a2c79a7b87df8d68cc223c0ce559ee67bc3bde61eeebd77ecefe544ae8939451abf319715755c7c61da7f653fa6a2199cf99d20e4ed673917a12427f78ea8d16c0cfe22d60581d5301a3918a7b6aa3a736f3418916651f55046a770f067925cdc893b", 0x94}, {&(0x7f0000000780)="58d18878f2bdcc3d09d805cf7832158e1d32a0b033decdfeae11bec6c71439ce73907aa323923f8295ff8c72a85300251f4d88b7427daa5345da43bed1700fddec5217f8df68102ba0c340834a556ddb480eb3f857012a53766119850496d02fa4281d69c8811cc9ba17603b51870651941c8ad771f15cc47fbde430b2e0f36c8fd1e9888db42ffbb839dd1bcae6b9ea3631d6b4c3e8e84439cd5afbb8eeba23ae862e29d05a5b7decd0222cda3f8d2d3e245ebfbc20d37c63ba98cd5c1d3194fc755852cf26fbc4d179", 0xca}, {&(0x7f0000000380)="9b503cf8f0f0ab370c9376b788aee0eabb93394e516f5091a4c18971cb202dfa9e7136e97c289393e5bb302eddd4a98d009878922f5f3bb324f2a2b3f785ef1c", 0x40}], 0x3, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="1aaf3d2dd474b2fb4d30219f8bea1b4925ea9091e41b3dee069005b8e9fa9e43296781940b4f50cf732bffd9923b0cf4390f0fd1a025c291992adb664b9eb5b540f96c4bfd0704261670e3ee199cd6f1bd26f22086fae8ac83ce072814cd42ad272853bacf050b12c3d40d15b4598a2e7a8af2c01789e8cc2c459f0846f12c9cd20b5e798a182820167ca19cc356ffaa78d7b4f8db651d64e0a5d7c90fdfdfe8f00e5e662fc9438dcf4b34b8c568d5d77bfc24398119d367676bccaf608f692531424054fdf2ecb76108e3fee9f326665c1694d2b43735859752925497c7abee5f0109bd40b6", 0xe6}, {&(0x7f0000000980)="753e4b53613b5a16a9a19190ab", 0xd}], 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x118, 0x10}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)="da62e05b8e6b35fb6b27dd9e14ae77fdafc23febcb48d1ee6a7c267ea5f38ff751d76e61c6f09d14d75fecc2971763fe08f14b0f2e5b6380f9091f8b5d3abef22d26f1093becc93d248dc1de26524663b6441648d123ff24cb3b265696d605b43f6b16801cae88d9339067c2d93c84f7b9f3c5916f88d747a3b630c06e930dd1d572aecfeb42b75b255997793f2e48a64b5e9f9d565f251e8a9f53e6df198fe9e9f3b80000fbaa891d260c5dc6cc5e8db0d31d0a6812b88d9574e0679cfeb1e3b3775919909426236d8dd9d0c1530b19b4f9", 0xd2}], 0x1, &(0x7f0000000c80)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x29, "4f01fba3340fd3debeba7bf95f89e2f8cd27192e890beb9bcaf29619a46972a4e5af42bcf9436d79fa"}, @iv={0x70, 0x117, 0x2, 0x59, "6af79c1df0b0a6c324fa63d38e496ac30f0766d4f4822b1f45c4db22dd2e62a4dd821eb73384f598a4d4495df73f54ebaf2ba9f7504d19ec9c1a269335012756d493a64991ff7f7a381d9f5fe7d888c7e4d70fa59a06c7f068"}], 0xe0, 0x2000c041}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d80)="89e2097bd0b1a55ddd20ddbd494a526621c28df6327306968089ecd5a2161615e4f54400006461c8066ea22d3ea5fd7865817cd90e1b22a3c9cea0f9e599a490b2dda046f576c0102a857530f8e3e289b9e6a27cd2961702bfe176bd6486845c4e18e8df25a82b37070335ac035a66badb423d53fe6e453921a566f0ab1ecd0ba12e80d669fcf18d2727fa9511d683f3d23415076672ad505c446f1513fa65dd09582db7f49a0ac869cd1d90bab399682650893c8af8adf401f7e5c2927814616dae2f2f54c0713e2d41f5c31c5cebe2f836ad7894367e4d7a362c4a183105f028aef687a41f6ab475a3447dfd", 0xed}, {&(0x7f0000000e80)}, {&(0x7f00000016c0)="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", 0x1000}], 0x3, &(0x7f0000002880)=[@iv={0xc8, 0x117, 0x2, 0xae, "40110f1a329f0ec9e9c6c17ac0384d207e7d5758c31acda0501da5f32c426a545cfb4fdc6d2fd830c9aeb38de2b51bde64386d0ae707be878a35c2c5409221e36493527a54614f4e461ed9a286287e4ee641bd62b075ed78b5dbd3f9422fb53f0ec621793d93fe309344c508121edb78c4acb95f6c37371c970d179a04f58f63f0fe020f3829e18a7a0310a27c7a032a787c1fc9116a5423a98b9a5bb6e8e0aa309966b95539f81329396b225cca"}, @iv={0x60, 0x117, 0x2, 0x4a, "a7078786e02879c5b67797d1311ea6be01072b03ee671b0e9e2bdec96420c700dc184d82607d85b37eab6f1f9b69d9a295ce03d56158066db093afc726a7e7d04d540de64c303443ca48"}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xbb, "5b2582c6b571a19e9a71b38059a9c93413a1eea579a64d1d09dcb1c651e3351e8a2ba9d3d88b38a35a33568e92ebf5f6e0507bf2d9b1e2b24879c3e5d00047eee4e48756e066924c9fefb01d6c8314e85ccc1be509ac34eefe506aac3b1d168c9cf31779ae803c348903731b6271a5eb6f073663b48bc8c3b73a7a57c0bf4aef0f911ea114ec93a9379213103cff61c9e80e8da3c81a687676c3462fe3ce292c9d6e8ef06156ffe54a3250820a1260182e34b8c21c057205309dcf"}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x258, 0x4000000}], 0x5, 0x8094) dup3(r2, r3, 0x0) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) 22:22:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x11022) [ 752.641199][ T4810] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 752.648568][T19441] overlayfs: './file0' not a directory 22:22:12 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0xfb70, 0x0) 22:22:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 753.092662][ T4810] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 753.121081][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 753.161327][ T4810] usb 1-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 753.170436][ T4810] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.224707][ T4810] usb 1-1: config 0 descriptor?? [ 753.302807][ T4810] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input11 [ 753.514951][T19468] overlayfs: './file0' not a directory [ 753.618031][ T22] usb 1-1: USB disconnect, device number 13 [ 753.637328][T19442] bcm5974 1-1:0.0: could not read from device 22:22:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)="6131bbfdb53f4312b58eef78712fe17ab7e563a2be46ba0f85e04ed6a9989fa34ce2", 0x22}], 0x1}}], 0x1, 0x0) 22:22:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) dup3(r3, r2, 0x0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0xfffffd25) 22:22:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x11022) 22:22:13 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) sendmmsg$alg(r0, &(0x7f0000001000)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="7d50a32a11820840092954a246e88c1b019cc0851cecfa69ce6d62347f071c1b7c5efbc117cb91847029fe13da943b0262dd6f703964a79b7c7a1c2c002db9bd59b45810f711ad04514c3253a24998f5b9aea82eb46e5e98aba84ff02118d858ead2b45faa378ddb5aa338b06c7bf040070eadd3a31187027b9dd20ce61f19f0a8602efbe478b569ddf92d510264093adf29d94ac8f6b0f264ecde1e1fbdc229d6597a973477aafb96092b2879ff403d1a2e4be5d3d2b24a81415bda167073a7b4383527c3", 0xc5}, {&(0x7f0000000100)="ae2ec945188a656052b3184c5042a0edd7a5c8e655a2ce1459715a829a2d2373d0c546092be6cadda976a8c7d15d55a8fc5e049023b001213e90bf117b5a410cb794cf5a088482bd03ed9b3005878134f4", 0x51}, {&(0x7f0000000440)="c6e88591259caa7125a508359c5645d07f4eb8b25920f8fdc3da62df9d36cb9db210f8be5425023af51f156e0412f6bf06921175064fcc3a696e797ebc34f176cf279bd06f7965015ea2acb9d94a5416360d39d821b326794487947dd36e2e046bfa6c709b41177751f2cd6bac088db49b942807e4785741114852c82756693024b9ff8c06a686b2e73c1bc060a0e5e81df8f181757e607377e536ba358bed18c3430463911ce7cb609656183829f5c7bd17305f87d23b45ae0f90de26d39909440887036c25fc18e1245c47bfc87e21eb05d3637bb9666e648af569f765ca02adc5e574c12b8733", 0xe8}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x150, 0x6000045}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="ef69f5c8c20c08ffad43dfa49f1d9165431285de31e6ca0bd99be1c48cfd7904dbdacce9e6c032ccc7bb6cd06614f46a582a2c79a7b87df8d68cc223c0ce559ee67bc3bde61eeebd77ecefe544ae8939451abf319715755c7c61da7f653fa6a2199cf99d20e4ed673917a12427f78ea8d16c0cfe22d60581d5301a3918a7b6aa3a736f3418916651f55046a770f067925cdc893b", 0x94}, {&(0x7f0000000780)="58d18878f2bdcc3d09d805cf7832158e1d32a0b033decdfeae11bec6c71439ce73907aa323923f8295ff8c72a85300251f4d88b7427daa5345da43bed1700fddec5217f8df68102ba0c340834a556ddb480eb3f857012a53766119850496d02fa4281d69c8811cc9ba17603b51870651941c8ad771f15cc47fbde430b2e0f36c8fd1e9888db42ffbb839dd1bcae6b9ea3631d6b4c3e8e84439cd5afbb8eeba23ae862e29d05a5b7decd0222cda3f8d2d3e245ebfbc20d37c63ba98cd5c1d3194fc755852cf26fbc4d179", 0xca}, {&(0x7f0000000380)="9b503cf8f0f0ab370c9376b788aee0eabb93394e516f5091a4c18971cb202dfa9e7136e97c289393e5bb302eddd4a98d009878922f5f3bb324f2a2b3f785ef1c", 0x40}], 0x3, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="1aaf3d2dd474b2fb4d30219f8bea1b4925ea9091e41b3dee069005b8e9fa9e43296781940b4f50cf732bffd9923b0cf4390f0fd1a025c291992adb664b9eb5b540f96c4bfd0704261670e3ee199cd6f1bd26f22086fae8ac83ce072814cd42ad272853bacf050b12c3d40d15b4598a2e7a8af2c01789e8cc2c459f0846f12c9cd20b5e798a182820167ca19cc356ffaa78d7b4f8db651d64e0a5d7c90fdfdfe8f00e5e662fc9438dcf4b34b8c568d5d77bfc24398119d367676bccaf608f692531424054fdf2ecb76108e3fee9f326665c1694d2b43735859752925497c7abee5f0109bd40b6", 0xe6}, {&(0x7f0000000980)="753e4b53613b5a16a9a19190ab", 0xd}], 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x118, 0x10}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)="da62e05b8e6b35fb6b27dd9e14ae77fdafc23febcb48d1ee6a7c267ea5f38ff751d76e61c6f09d14d75fecc2971763fe08f14b0f2e5b6380f9091f8b5d3abef22d26f1093becc93d248dc1de26524663b6441648d123ff24cb3b265696d605b43f6b16801cae88d9339067c2d93c84f7b9f3c5916f88d747a3b630c06e930dd1d572aecfeb42b75b255997793f2e48a64b5e9f9d565f251e8a9f53e6df198fe9e9f3b80000fbaa891d260c5dc6cc5e8db0d31d0a6812b88d9574e0679cfeb1e3b3775919909426236d8dd9d0c1530b19b4f9", 0xd2}], 0x1, &(0x7f0000000c80)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x29, "4f01fba3340fd3debeba7bf95f89e2f8cd27192e890beb9bcaf29619a46972a4e5af42bcf9436d79fa"}, @iv={0x70, 0x117, 0x2, 0x59, "6af79c1df0b0a6c324fa63d38e496ac30f0766d4f4822b1f45c4db22dd2e62a4dd821eb73384f598a4d4495df73f54ebaf2ba9f7504d19ec9c1a269335012756d493a64991ff7f7a381d9f5fe7d888c7e4d70fa59a06c7f068"}], 0xe0, 0x2000c041}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d80)="89e2097bd0b1a55ddd20ddbd494a526621c28df6327306968089ecd5a2161615e4f54400006461c8066ea22d3ea5fd7865817cd90e1b22a3c9cea0f9e599a490b2dda046f576c0102a857530f8e3e289b9e6a27cd2961702bfe176bd6486845c4e18e8df25a82b37070335ac035a66badb423d53fe6e453921a566f0ab1ecd0ba12e80d669fcf18d2727fa9511d683f3d23415076672ad505c446f1513fa65dd09582db7f49a0ac869cd1d90bab399682650893c8af8adf401f7e5c2927814616dae2f2f54c0713e2d41f5c31c5cebe2f836ad7894367e4d7a362c4a183105f028aef687a41f6ab475a3447dfd", 0xed}, {&(0x7f0000000e80)}, {&(0x7f00000016c0)="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", 0x1000}], 0x3, &(0x7f0000002880)=[@iv={0xc8, 0x117, 0x2, 0xae, "40110f1a329f0ec9e9c6c17ac0384d207e7d5758c31acda0501da5f32c426a545cfb4fdc6d2fd830c9aeb38de2b51bde64386d0ae707be878a35c2c5409221e36493527a54614f4e461ed9a286287e4ee641bd62b075ed78b5dbd3f9422fb53f0ec621793d93fe309344c508121edb78c4acb95f6c37371c970d179a04f58f63f0fe020f3829e18a7a0310a27c7a032a787c1fc9116a5423a98b9a5bb6e8e0aa309966b95539f81329396b225cca"}, @iv={0x60, 0x117, 0x2, 0x4a, "a7078786e02879c5b67797d1311ea6be01072b03ee671b0e9e2bdec96420c700dc184d82607d85b37eab6f1f9b69d9a295ce03d56158066db093afc726a7e7d04d540de64c303443ca48"}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xbb, "5b2582c6b571a19e9a71b38059a9c93413a1eea579a64d1d09dcb1c651e3351e8a2ba9d3d88b38a35a33568e92ebf5f6e0507bf2d9b1e2b24879c3e5d00047eee4e48756e066924c9fefb01d6c8314e85ccc1be509ac34eefe506aac3b1d168c9cf31779ae803c348903731b6271a5eb6f073663b48bc8c3b73a7a57c0bf4aef0f911ea114ec93a9379213103cff61c9e80e8da3c81a687676c3462fe3ce292c9d6e8ef06156ffe54a3250820a1260182e34b8c21c057205309dcf"}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x258, 0x4000000}], 0x5, 0x8094) dup3(r2, r3, 0x0) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) 22:22:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x3c}}, 0x0) 22:22:13 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000040)={{0x12, 0x1, 0x400, 0xf5, 0xc7, 0xf5, 0x20, 0x5c6, 0x904c, 0x43df, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x1f, 0x0, 0x0, [{{0x9, 0x4, 0x8, 0xdd, 0x0, 0x2, 0xa1, 0xd1, 0x0, [@uac_as={[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x2, "", 'W'}, @as_header={0x7}]}]}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 22:22:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 22:22:14 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 22:22:14 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000001880)='./file0\x00', &(0x7f00000018c0), 0x0, &(0x7f0000001900)={'trans=virtio,', {[{@version_9p2000}, {@msize}, {@noextend}], [{@hash}, {@context={'context', 0x3d, 'system_u'}}]}}) 22:22:14 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x5, 0x0, 0x6, 0xffffffffffffff7f, 0x0, 0x4, 0xffff4a88, 0x493, 0x5, 0x80000000, 0x7f, 0x7ff, 0x0, 0x5}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_io_uring_setup(0x76d4, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) r3 = syz_io_uring_setup(0x7025, &(0x7f0000000400), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) r6 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r3, 0x2039, 0x0, 0x0, 0x0, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x2000005, 0x100010, r3, 0x8000000) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r5, 0x0, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0xa09) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r9) getpeername$packet(r9, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) 22:22:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, 0x0) [ 754.901115][ T4810] usb 1-1: new high-speed USB device number 14 using dummy_hcd 22:22:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 755.171123][ T4810] usb 1-1: Using ep0 maxpacket: 32 22:22:14 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fe1800", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d25bc2", 0x0, 0x0, 0x0, @mcast1, @mcast1, [@fragment={0x4}], "678c45aa2d758830"}}}}}}}, 0x0) 22:22:14 executing program 3: io_setup(0xfff, &(0x7f0000000000)=0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = eventfd(0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) 22:22:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x34000, 0x0, &(0x7f0000000240)=@abs={0x1}, 0x6e) [ 755.401842][ T4810] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 755.410988][ T4810] usb 1-1: config 0 has no interface number 0 [ 755.447034][ T4810] usb 1-1: config 0 interface 8 has no altsetting 0 22:22:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:22:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x4}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3c}}, 0x0) [ 755.751877][ T4810] usb 1-1: string descriptor 0 read error: -22 [ 755.758172][ T4810] usb 1-1: New USB device found, idVendor=05c6, idProduct=904c, bcdDevice=43.df [ 755.788617][T19545] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 755.828569][T19546] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 755.832472][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 755.883332][ T4810] usb 1-1: config 0 descriptor?? [ 756.179353][ T4810] usb 1-1: USB disconnect, device number 14 [ 756.960974][ T9756] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 757.221011][ T9756] usb 1-1: Using ep0 maxpacket: 32 [ 757.431766][ T9756] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 757.440519][ T9756] usb 1-1: config 0 has no interface number 0 [ 757.459612][ T9756] usb 1-1: config 0 interface 8 has no altsetting 0 22:22:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETFILTEREBPF(r0, 0x400454de, 0x0) 22:22:17 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 22:22:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, 0x0) 22:22:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r1, r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:22:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 757.582160][ T9756] usb 1-1: string descriptor 0 read error: -71 [ 757.589989][ T9756] usb 1-1: New USB device found, idVendor=05c6, idProduct=904c, bcdDevice=43.df [ 757.663733][ T9756] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 757.731903][ T9756] usb 1-1: config 0 descriptor?? [ 757.771673][ T9756] usb 1-1: can't set config #0, error -71 [ 757.833770][ T9756] usb 1-1: USB disconnect, device number 15 22:22:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP_TYPE={0x6}]}, 0x28}, 0x1, 0xfe00}, 0x0) 22:22:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, 0x0) [ 758.003794][T19582] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:22:17 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x843, 0x2) 22:22:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:22:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x400000000000010, 0x0, 0x0) write(r2, &(0x7f00000008c0)="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", 0x1ce) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000540)={@private0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd559500000000000012"], &(0x7f0000000340)='GPL\x00', 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) futex(&(0x7f00000002c0)=0x1, 0x4, 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)=0x2, 0x4000000) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac", 0x32, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:22:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000000080)={[{@noblock_validity}, {@init_itable_val}]}) 22:22:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) writev(r1, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xdd, 0x6, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1}, 0x3336a0505483c8ec, 0xff, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x4, r1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', 0x8001}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x9) [ 758.412769][T19605] loop3: detected capacity change from 0 to 16383 [ 758.514805][T19605] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,init_itable=0x0000000000000000,,errors=continue. Quota mode: writeback. [ 758.541427][T19610] loop0: detected capacity change from 0 to 270 22:22:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) writev(r1, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xdd, 0x6, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1}, 0x3336a0505483c8ec, 0xff, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x4, r1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', 0x8001}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x9) 22:22:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000000080)={[{@noblock_validity}, {@init_itable_val}]}) 22:22:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:22:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) writev(r1, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xdd, 0x6, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1}, 0x3336a0505483c8ec, 0xff, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x4, r1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', 0x8001}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x9) 22:22:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x400000000000010, 0x0, 0x0) write(r2, &(0x7f00000008c0)="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", 0x1ce) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000540)={@private0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd559500000000000012"], &(0x7f0000000340)='GPL\x00', 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) futex(&(0x7f00000002c0)=0x1, 0x4, 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)=0x2, 0x4000000) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac", 0x32, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:22:20 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 22:22:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, 0x0) [ 760.944478][T19644] loop0: detected capacity change from 0 to 270 [ 760.985990][T19648] loop3: detected capacity change from 0 to 16383 [ 761.099301][T19648] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,init_itable=0x0000000000000000,,errors=continue. Quota mode: writeback. 22:22:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x400000000000010, 0x0, 0x0) write(r2, &(0x7f00000008c0)="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", 0x1ce) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000540)={@private0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd559500000000000012"], &(0x7f0000000340)='GPL\x00', 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) futex(&(0x7f00000002c0)=0x1, 0x4, 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)=0x2, 0x4000000) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac", 0x32, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:22:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) writev(r1, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xdd, 0x6, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1}, 0x3336a0505483c8ec, 0xff, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x4, r1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', 0x8001}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x9) 22:22:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000000080)={[{@noblock_validity}, {@init_itable_val}]}) [ 761.485268][T19665] loop0: detected capacity change from 0 to 270 22:22:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) writev(r1, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xdd, 0x6, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1}, 0x3336a0505483c8ec, 0xff, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x4, r1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', 0x8001}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x9) 22:22:21 executing program 2: getitimer(0x0, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r1, &(0x7f0000006900)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1b, "de0b5db1194260c1"}) [ 761.626886][T19674] loop3: detected capacity change from 0 to 16383 22:22:21 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x114, 0x2714, 0x0, 0x552000) 22:22:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f00000085c0)=@framed, &(0x7f0000008600)='GPL\x00', 0x4, 0xae, &(0x7f0000008640)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x48) [ 761.824447][T19674] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,init_itable=0x0000000000000000,,errors=continue. Quota mode: writeback. 22:22:23 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 22:22:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000000080)={[{@noblock_validity}, {@init_itable_val}]}) 22:22:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x400000000000010, 0x0, 0x0) write(r2, &(0x7f00000008c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be01412266fd49b8413598da700301b242b8405250f37368fd0a5370c71618bb538066306dda1e7040911da4b13129bdf42ef17739d36beb141c2735cf0a400536953148605526ca18662a678b36f95e915a84cc12bebe853b997a8e6da57338192dbd33af37397630f4a56f3ecb76ca5a0ba770c2f6ec9f285193d79fbae496e5cd22e1c8200fc52b2d2f9b07daddada4ab3aadabd13caa8b428fb106fc82b1dbf1cfd7e0ac8cbd2df984bffe1f99d969280890ade3a4b02d2910452b722b4a9dabdc67461eb6243d78a9b1e28d358e1203c0388fdc0a0dd012e91f498fe5e2310e340970611246ed96fb810add62ea977ba79aeca17e4e0b03feb9a2542108d9d61d3f543e1f84e8a069a79d854d0f488a2684aa3bcf224d8368377aed7e4f8d46b976630ab291a0721aed740c0c0c408e655a036da9e73ec2b6b09228d161a4049bad6904df297e9e6e4eeec6489067357156332c00c9d8c3de3b5543e06a676cb10dc9527a0cda202325e6209acdd3ca9235cd65ac3ca1f118fef9cdeeb095dfc46e06a6da381a58f8f3fdbfdff200b0d1a04cee3d07e561f1e3dbcf95c5cae807001965edf5b74f7c6", 0x1ce) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000540)={@private0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd559500000000000012"], &(0x7f0000000340)='GPL\x00', 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) futex(&(0x7f00000002c0)=0x1, 0x4, 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)=0x2, 0x4000000) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac", 0x32, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:22:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) writev(r1, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xdd, 0x6, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1}, 0x3336a0505483c8ec, 0xff, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x4, r1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', 0x8001}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x9) 22:22:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f00006d7000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, 0x0, 0x0, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x22a6e, 0x0, 0x0, 0x0, 0x0) 22:22:23 executing program 2: getitimer(0x0, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r1, &(0x7f0000006900)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1b, "de0b5db1194260c1"}) [ 764.191704][T19711] loop3: detected capacity change from 0 to 16383 22:22:23 executing program 2: getitimer(0x0, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r1, &(0x7f0000006900)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1b, "de0b5db1194260c1"}) 22:22:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) writev(r1, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xdd, 0x6, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1}, 0x3336a0505483c8ec, 0xff, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x4, r1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', 0x8001}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x9) [ 764.512767][T19713] loop0: detected capacity change from 0 to 270 [ 764.627914][T19711] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,init_itable=0x0000000000000000,,errors=continue. Quota mode: writeback. 22:22:24 executing program 2: getitimer(0x0, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r1, &(0x7f0000006900)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1b, "de0b5db1194260c1"}) 22:22:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f00006d7000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, 0x0, 0x0, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x22a6e, 0x0, 0x0, 0x0, 0x0) 22:22:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=ANY=[@ANYBLOB="3401000010000505f9ff3f00c6e9adff00000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a0004005c1be6ca646304920a000400d21bf5466bca0001cd1256acea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaab009aabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a0004030000000000000000080003000300000008ea020002000000640005000a1904000180c200000300000a001400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040008000000000000000a0004000180c200000200080a00040010c7840115e22aad5f0003ff0f0000ff0900050004"], 0x134}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:22:24 executing program 4: rt_sigsuspend(0x0, 0x8) [ 765.564408][T19746] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 765.653394][T19746] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 22:22:26 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 22:22:26 executing program 0: setresuid(0x0, 0xee00, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000100)) 22:22:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3ca) 22:22:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f00006d7000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, 0x0, 0x0, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x22a6e, 0x0, 0x0, 0x0, 0x0) 22:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x9a}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x7fff}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x5}]}]}, 0x48}}, 0x0) 22:22:26 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="0200", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1d83fc6d93ff1df9cf4e364147d5841a6144eb82bea09f8d2fb21bba8a882b16972ad3c055aff00b6b55982f85661e56cdc4ec5cf905bae78096608b6df76b89daec2161e161779837347c25cf72f4", @ANYRESHEX, @ANYBLOB="c0ec5d", @ANYRESHEX=r0], 0x74, 0x6) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) kcmp(r0, 0x0, 0x4, 0xffffffffffffffff, r2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) 22:22:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) 22:22:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000180)={0x1d, r1}, 0x10) sendmsg$can_bcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50982bb3cdbb771a"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef51defdd574f8f9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3c58c0f11ec5a06f"}}, 0x48}}, 0x0) 22:22:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 22:22:26 executing program 0: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x40) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x854) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:22:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f00006d7000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, 0x0, 0x0, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x22a6e, 0x0, 0x0, 0x0, 0x0) 22:22:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 22:22:27 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 22:22:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x9, &(0x7f0000000080)={0x0, 0x20}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) 22:22:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:22:27 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="0200", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1d83fc6d93ff1df9cf4e364147d5841a6144eb82bea09f8d2fb21bba8a882b16972ad3c055aff00b6b55982f85661e56cdc4ec5cf905bae78096608b6df76b89daec2161e161779837347c25cf72f4", @ANYRESHEX, @ANYBLOB="c0ec5d", @ANYRESHEX=r0], 0x74, 0x6) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) kcmp(r0, 0x0, 0x4, 0xffffffffffffffff, r2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) 22:22:27 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x2000, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0xac, 0x0, 0xff, 0xf9, 0x0, 0x78a, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x5, 0x0, 0xac5}, 0x0, 0x0, r2, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = getpid() r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r5, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='\x00', r5) perf_event_open(0x0, r4, 0x7, r1, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='S\x00', r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x48) 22:22:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) r6 = epoll_create1(0x80000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0xeb0, 0xffff, 0x9, 0x0, 0x0, [{{r2}, 0x100}, {{}, 0x2}, {{r0}}, {{}, 0x1000}, {{}, 0x7}, {{}, 0x149}, {{r4}, 0x7}, {{r5}, 0x8}, {{r6}, 0x10000}]}) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000080), 0x20000084) 22:22:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x72, 0x0, &(0x7f00000001c0)) 22:22:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:22:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 22:22:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x2000, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0xac, 0x0, 0xff, 0xf9, 0x0, 0x78a, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x5, 0x0, 0xac5}, 0x0, 0x0, r2, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = getpid() r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r5, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='\x00', r5) perf_event_open(0x0, r4, 0x7, r1, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='S\x00', r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x48) 22:22:28 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="0200", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1d83fc6d93ff1df9cf4e364147d5841a6144eb82bea09f8d2fb21bba8a882b16972ad3c055aff00b6b55982f85661e56cdc4ec5cf905bae78096608b6df76b89daec2161e161779837347c25cf72f4", @ANYRESHEX, @ANYBLOB="c0ec5d", @ANYRESHEX=r0], 0x74, 0x6) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) kcmp(r0, 0x0, 0x4, 0xffffffffffffffff, r2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) [ 768.884580][T19861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:22:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 22:22:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x2000, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0xac, 0x0, 0xff, 0xf9, 0x0, 0x78a, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x5, 0x0, 0xac5}, 0x0, 0x0, r2, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = getpid() r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r5, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='\x00', r5) perf_event_open(0x0, r4, 0x7, r1, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='S\x00', r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x48) 22:22:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:22:29 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="0200", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1d83fc6d93ff1df9cf4e364147d5841a6144eb82bea09f8d2fb21bba8a882b16972ad3c055aff00b6b55982f85661e56cdc4ec5cf905bae78096608b6df76b89daec2161e161779837347c25cf72f4", @ANYRESHEX, @ANYBLOB="c0ec5d", @ANYRESHEX=r0], 0x74, 0x6) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) kcmp(r0, 0x0, 0x4, 0xffffffffffffffff, r2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) 22:22:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x2000, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0xac, 0x0, 0xff, 0xf9, 0x0, 0x78a, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x5, 0x0, 0xac5}, 0x0, 0x0, r2, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = getpid() r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r5, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='\x00', r5) perf_event_open(0x0, r4, 0x7, r1, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='S\x00', r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x48) 22:22:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) r6 = epoll_create1(0x80000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0xeb0, 0xffff, 0x9, 0x0, 0x0, [{{r2}, 0x100}, {{}, 0x2}, {{r0}}, {{}, 0x1000}, {{}, 0x7}, {{}, 0x149}, {{r4}, 0x7}, {{r5}, 0x8}, {{r6}, 0x10000}]}) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000080), 0x20000084) 22:22:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x2000, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0xac, 0x0, 0xff, 0xf9, 0x0, 0x78a, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x5, 0x0, 0xac5}, 0x0, 0x0, r2, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = getpid() r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r5, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='\x00', r5) perf_event_open(0x0, r4, 0x7, r1, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='S\x00', r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x48) 22:22:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:22:30 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xcb, 0x7b, 0xa8, 0x40, 0x1bc7, 0x1207, 0x829e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9c, 0x0, 0x0, 0x69, 0x81, 0xe0}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0}) 22:22:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x2000, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0xac, 0x0, 0xff, 0xf9, 0x0, 0x78a, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x5, 0x0, 0xac5}, 0x0, 0x0, r2, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = getpid() r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r5, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='\x00', r5) perf_event_open(0x0, r4, 0x7, r1, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='S\x00', r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x48) 22:22:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x2000, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0xac, 0x0, 0xff, 0xf9, 0x0, 0x78a, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x5, 0x0, 0xac5}, 0x0, 0x0, r2, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = getpid() r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r5, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='\x00', r5) perf_event_open(0x0, r4, 0x7, r1, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='S\x00', r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x48) 22:22:30 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x5}, &(0x7f0000000640)=0x5, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x1}}], 0x58}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x2040, 0x0) sendmsg$rds(r1, 0x0, 0x90) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @bcast}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40800, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x0, 0x0) [ 770.386536][T19900] trusted_key: encrypted_key: key user:syz not found [ 771.290265][ T9780] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 771.408995][T19930] atomic_op ffff888080cca198 conn xmit_atomic 0000000000000000 [ 771.495040][T19934] atomic_op ffff888036883198 conn xmit_atomic 0000000000000000 22:22:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 22:22:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) r6 = epoll_create1(0x80000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0xeb0, 0xffff, 0x9, 0x0, 0x0, [{{r2}, 0x100}, {{}, 0x2}, {{r0}}, {{}, 0x1000}, {{}, 0x7}, {{}, 0x149}, {{r4}, 0x7}, {{r5}, 0x8}, {{r6}, 0x10000}]}) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000080), 0x20000084) 22:22:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x0, 0x52e0}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140), 0x8) 22:22:31 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x28, 0xfffffffffffffffd, &(0x7f0000000000)) 22:22:31 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x5}, &(0x7f0000000640)=0x5, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x1}}], 0x58}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x2040, 0x0) sendmsg$rds(r1, 0x0, 0x90) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @bcast}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40800, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x0, 0x0) [ 771.810374][ T9780] usb 6-1: unable to get BOS descriptor or descriptor too short 22:22:31 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x5}, &(0x7f0000000640)=0x5, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x1}}], 0x58}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x2040, 0x0) sendmsg$rds(r1, 0x0, 0x90) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @bcast}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40800, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x0, 0x0) [ 771.890538][ T9780] usb 6-1: config 0 has an invalid interface number: 156 but max is 0 [ 771.898776][ T9780] usb 6-1: config 0 has no interface number 0 [ 771.917275][T19948] atomic_op ffff888018959198 conn xmit_atomic 0000000000000000 22:22:31 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 22:22:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101505, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)='\x00!', 0x2}], 0x1, 0x0, 0x0) [ 772.108409][T19962] atomic_op ffff888019fc3198 conn xmit_atomic 0000000000000000 [ 772.110332][ T9780] usb 6-1: New USB device found, idVendor=1bc7, idProduct=1207, bcdDevice=82.9e [ 772.176654][ T9780] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 772.232150][ T9780] usb 6-1: Product: syz [ 772.253257][ T9780] usb 6-1: Manufacturer: syz [ 772.286896][ T9780] usb 6-1: SerialNumber: syz [ 772.351337][ T9780] usb 6-1: config 0 descriptor?? [ 772.422041][ T9780] option 6-1:0.156: GSM modem (1-port) converter detected [ 772.636032][ T4810] usb 6-1: USB disconnect, device number 16 [ 772.659037][ T4810] option 6-1:0.156: device disconnected [ 773.440813][ T4810] usb 6-1: new high-speed USB device number 17 using dummy_hcd 22:22:33 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 22:22:33 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x5}, &(0x7f0000000640)=0x5, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x1}}], 0x58}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x2040, 0x0) sendmsg$rds(r1, 0x0, 0x90) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @bcast}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40800, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x0, 0x0) 22:22:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101505, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:22:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) r6 = epoll_create1(0x80000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0xeb0, 0xffff, 0x9, 0x0, 0x0, [{{r2}, 0x100}, {{}, 0x2}, {{r0}}, {{}, 0x1000}, {{}, 0x7}, {{}, 0x149}, {{r4}, 0x7}, {{r5}, 0x8}, {{r6}, 0x10000}]}) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x274, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5e6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x76}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x305}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x533}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x274}}, 0x2000c028) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000080), 0x20000084) 22:22:33 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xcb, 0x7b, 0xa8, 0x40, 0x1bc7, 0x1207, 0x829e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9c, 0x0, 0x0, 0x69, 0x81, 0xe0}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0}) 22:22:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) [ 773.910133][ T4810] usb 6-1: unable to get BOS descriptor or descriptor too short [ 774.029984][ T4810] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 774.037840][ T4810] usb 6-1: can't read configurations, error -71 22:22:33 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f0000000400)="c2178102a781f5eac9df82327df8995d389075baec44241a6496a551c08ed39ac1c2e1d864547735396e04df2259b5ae0347a82d25630ad6ee6631d7eac7138bf064389e39ee293e5450ad4948295e5691b42a01f3755e7ec8bd72bd7e1884acee33e12feb319a6c9577fdd4aabef4f2bcf6c4b0202c3218ee5fef370de412ca65a184a49c2a9d74defaf23c4e14c3b68620bdd8e426485e9979c2cec5470d1f055734d2", 0xa4}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$can_raw(r5, &(0x7f0000000080)={0x1d, r6}, 0x10) vmsplice(r5, &(0x7f00000003c0)=[{&(0x7f00000001c0)="404832a5b9dffe29366bb641ad3f1600cdc3d391ab38dd9802b88d6f1db660de9a2a696794e52b7bf93f21b98aeef0541078b142060321d9b753ec77f8c7cb21122ba132491309d6e3a5813b4e0e613a5cdc17bc58f27a4931fa9921d64f1af645cf963d77412fa1432351d20abe33ecb798dc117ba16b7a8da86fc2d957af65d493aeb6372cf93fd4d67226060533f5a2a09206e54fece0a88ce5b74fccc806c3455fdfbcd17c70cc8c2cf0774c89e49065d09c1749afc3476a667f50d67cada98aa5e0e528b8ca6c5e8043306ae675a378546448e7fc1f98661a133a3a7eeb", 0xe0}, {&(0x7f00000002c0)="2507b0c265cc3dc5b32cefdc159cf370d64b08fdf3584dd9a3661e534131b66e104b88055843dca801131e8319c122f387e8de21cfbdbfa72f8a059952c54a0ba1e03000e3b58f9830799de153d9da44547b56f5976dcf3105ce1130a15ae7f9c44cc6c02b8dcae966501eccb5a180a75ea6ed05eb0da0de11f50c2250f0abbaf0199fd7fa279ff0ef0f56b1c5acd3d2fc50c23fcaacac64b7ff3f937c8c2fc39de006a07d75e89dedd395ae772178f7a26b7ad9d93fb9ef40b5dba3774aec462ac76627488c4e200a65ab", 0xcb}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000000100)}], 0x4, 0x4) syz_read_part_table(0x5245000000000000, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x0, 0x2012, r4, 0x0) 22:22:33 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) [ 774.110227][T20017] atomic_op ffff88803822d998 conn xmit_atomic 0000000000000000 22:22:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101505, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)='\x00!', 0x2}], 0x1, 0x0, 0x0) [ 774.561279][ T4810] usb 6-1: new high-speed USB device number 18 using dummy_hcd 22:22:34 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 22:22:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101505, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)='\x00!', 0x2}], 0x1, 0x0, 0x0) [ 775.000326][ T4810] usb 6-1: unable to get BOS descriptor or descriptor too short 22:22:34 executing program 3: syz_mount_image$jffs2(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@rp_size={'rp_size', 0x3d, 0x2000000}}]}) [ 775.100198][ T4810] usb 6-1: config 0 has an invalid interface number: 156 but max is 0 [ 775.111569][ T4810] usb 6-1: config 0 has no interface number 0 22:22:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) [ 775.308730][T20051] jffs2: rp_size unrepresentable [ 775.314284][ T4810] usb 6-1: New USB device found, idVendor=1bc7, idProduct=1207, bcdDevice=82.9e [ 775.334721][ T4810] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:22:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$fb(r0, 0x0, 0x0) 22:22:34 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d2050a00000000040000000000000000000", 0xffffffe5}], 0x2) ptrace$setregs(0xd, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 775.354750][T20051] jffs2: rp_size unrepresentable [ 775.387934][ T4810] usb 6-1: Product: syz [ 775.439709][ T4810] usb 6-1: Manufacturer: syz [ 775.444381][ T4810] usb 6-1: SerialNumber: syz 22:22:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) mremap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00002a6000/0x2000)=nil) [ 775.489210][ T4810] usb 6-1: config 0 descriptor?? [ 775.601740][ T4810] option 6-1:0.156: GSM modem (1-port) converter detected [ 775.904488][ T4810] usb 6-1: USB disconnect, device number 18 [ 775.914460][ T4810] option 6-1:0.156: device disconnected 22:22:35 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xcb, 0x7b, 0xa8, 0x40, 0x1bc7, 0x1207, 0x829e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9c, 0x0, 0x0, 0x69, 0x81, 0xe0}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0}) 22:22:35 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x1b, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x0, 0x222, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, 0x18ed, 0x5, 0x6, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 22:22:35 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000000010b040000006088ffffff02000000240001801400018008000100ac141400080002007f0000010c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c00028005000100000000000800074000000000100005"], 0x74}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:22:35 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) mremap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00002a6000/0x2000)=nil) 22:22:35 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:22:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) 22:22:36 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x1b, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x0, 0x222, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, 0x18ed, 0x5, 0x6, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) [ 776.566321][T20102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 776.612894][T20106] ieee802154 phy0 wpan0: encryption failed: -22 22:22:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) mremap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00002a6000/0x2000)=nil) [ 776.659278][T20106] ieee802154 phy0 wpan0: encryption failed: -22 [ 776.694829][T20116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:22:36 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:22:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, r1, 0x709, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) 22:22:36 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x1b, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x0, 0x222, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, 0x18ed, 0x5, 0x6, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 22:22:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) [ 776.968593][T20129] ieee802154 phy0 wpan0: encryption failed: -22 [ 776.979797][ T9551] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 777.004679][T20129] ieee802154 phy0 wpan0: encryption failed: -22 [ 777.410165][ T9551] usb 6-1: unable to get BOS descriptor or descriptor too short [ 777.519963][ T9551] usb 6-1: config 0 has an invalid interface number: 156 but max is 0 [ 777.528649][ T9551] usb 6-1: config 0 has no interface number 0 [ 777.749753][ T9551] usb 6-1: New USB device found, idVendor=1bc7, idProduct=1207, bcdDevice=82.9e [ 777.758912][ T9551] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 777.767967][ T9551] usb 6-1: Product: syz [ 777.773251][ T9551] usb 6-1: Manufacturer: syz [ 777.777862][ T9551] usb 6-1: SerialNumber: syz [ 777.785153][ T9551] usb 6-1: config 0 descriptor?? [ 777.838054][ T9551] option 6-1:0.156: GSM modem (1-port) converter detected [ 778.059696][ T9551] usb 6-1: USB disconnect, device number 19 [ 778.067319][ T9551] option 6-1:0.156: device disconnected 22:22:38 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xcb, 0x7b, 0xa8, 0x40, 0x1bc7, 0x1207, 0x829e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9c, 0x0, 0x0, 0x69, 0x81, 0xe0}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0}) 22:22:38 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) mremap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00002a6000/0x2000)=nil) 22:22:38 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x1b, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x0, 0x222, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, 0x18ed, 0x5, 0x6, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 22:22:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x38}}, 0x0) 22:22:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:22:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) [ 778.646158][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:22:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getpid() symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, &(0x7f00000005c0)) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 22:22:38 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x696483, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000740), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d20000000000000", 0x1a}], 0x2) [ 778.688574][T20170] ieee802154 phy0 wpan0: encryption failed: -22 [ 778.728258][T20170] ieee802154 phy0 wpan0: encryption failed: -22 22:22:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:22:38 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x696483, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000740), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d20000000000000", 0x1a}], 0x2) [ 779.060017][T20189] loop4: detected capacity change from 0 to 4096 [ 779.117237][T20187] ieee802154 phy0 wpan0: encryption failed: -22 [ 779.120615][T20189] EXT4-fs (loop4): Unrecognized mount option "./file0" or missing value [ 779.155684][T20187] ieee802154 phy0 wpan0: encryption failed: -22 [ 779.167350][T20187] ieee802154 phy0 wpan0: encryption failed: -22 [ 779.174079][T20187] ieee802154 phy0 wpan0: encryption failed: -22 [ 779.180979][T20187] ieee802154 phy0 wpan0: encryption failed: -22 [ 779.292452][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 779.312464][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 22:22:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@rodir}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) [ 779.341506][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 22:22:38 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x696483, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000740), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d20000000000000", 0x1a}], 0x2) [ 779.419723][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 779.438348][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 779.458929][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 779.487598][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 779.496156][T20202] loop2: detected capacity change from 0 to 6 [ 779.515565][T20202] FAT-fs (loop2): Directory bread(block 6) failed [ 779.517974][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 779.549839][ T22] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 779.572269][T20169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 779.742948][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 779.950181][ T22] usb 6-1: unable to get BOS descriptor or descriptor too short [ 780.009877][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 780.010070][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 780.010233][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 780.010386][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 780.010533][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 780.010678][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 780.012660][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 780.014767][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 780.014936][T20201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 780.039966][ T22] usb 6-1: config 0 has an invalid interface number: 156 but max is 0 [ 780.040002][ T22] usb 6-1: config 0 has no interface number 0 [ 780.199864][ T22] usb 6-1: New USB device found, idVendor=1bc7, idProduct=1207, bcdDevice=82.9e [ 780.266175][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 780.266216][ T22] usb 6-1: Product: syz [ 780.266235][ T22] usb 6-1: Manufacturer: syz [ 780.266255][ T22] usb 6-1: SerialNumber: syz [ 780.268877][ T22] usb 6-1: config 0 descriptor?? [ 780.301241][ T22] option 6-1:0.156: GSM modem (1-port) converter detected [ 780.610506][ T9551] usb 6-1: USB disconnect, device number 20 [ 780.611405][ T9551] option 6-1:0.156: device disconnected 22:22:40 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x696483, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000740), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d20000000000000", 0x1a}], 0x2) 22:22:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getpid() symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, &(0x7f00000005c0)) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 22:22:40 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\b\x00\x00U\x00\x00\x00\x00\x002,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x1, 0xc, 0x0, 0xdd, 0x0, 0x6, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x2, 0x80001, 0x6, 0x6, 0x0, 0x8001}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002080)={0x9, 0xb3, 0x4, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x1}, {{}, 0x4}, {{r1}, 0x8001}]}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002040)='$\xdb$.\x00') bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="63e9d9ce971bdca2da9063730a6487a8b46e6235b0ee62fce171ffb4fc847f2335e9893d9f3c673007eba94fb2555a7bc3f25c1e092b5d0492cf1f18ebac0ec11078c89709e2b018f008545fad5d9874b3df7c8938dd661a4b34a29a5439fdb2e9c89ebb86731ac1668e379224232df75cad4fbbe4d98de8d66940afb5126135782bc87a038f58c3", 0x88, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 22:22:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x123943) close(r0) 22:22:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@rodir}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 22:22:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x14000400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r4, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x20, 0x17, {0x20, 0x5, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}}}}, 0x3c}}, 0x4040004) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001d05000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 22:22:40 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 781.288206][T20242] loop2: detected capacity change from 0 to 6 [ 781.329063][T20242] FAT-fs (loop2): Directory bread(block 6) failed [ 781.475532][T20248] loop4: detected capacity change from 0 to 4096 22:22:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600ca04676", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 781.555086][T20248] EXT4-fs (loop4): Unrecognized mount option "./file0" or missing value [ 781.707224][T20279] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 781.715846][T20279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=20279 comm=syz-executor.5 22:22:41 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\b\x00\x00U\x00\x00\x00\x00\x002,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x1, 0xc, 0x0, 0xdd, 0x0, 0x6, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x2, 0x80001, 0x6, 0x6, 0x0, 0x8001}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002080)={0x9, 0xb3, 0x4, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x1}, {{}, 0x4}, {{r1}, 0x8001}]}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002040)='$\xdb$.\x00') bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="63e9d9ce971bdca2da9063730a6487a8b46e6235b0ee62fce171ffb4fc847f2335e9893d9f3c673007eba94fb2555a7bc3f25c1e092b5d0492cf1f18ebac0ec11078c89709e2b018f008545fad5d9874b3df7c8938dd661a4b34a29a5439fdb2e9c89ebb86731ac1668e379224232df75cad4fbbe4d98de8d66940afb5126135782bc87a038f58c3", 0x88, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 22:22:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:22:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getpid() symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, &(0x7f00000005c0)) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 22:22:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:22:41 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\b\x00\x00U\x00\x00\x00\x00\x002,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x1, 0xc, 0x0, 0xdd, 0x0, 0x6, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x2, 0x80001, 0x6, 0x6, 0x0, 0x8001}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002080)={0x9, 0xb3, 0x4, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x1}, {{}, 0x4}, {{r1}, 0x8001}]}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002040)='$\xdb$.\x00') bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="63e9d9ce971bdca2da9063730a6487a8b46e6235b0ee62fce171ffb4fc847f2335e9893d9f3c673007eba94fb2555a7bc3f25c1e092b5d0492cf1f18ebac0ec11078c89709e2b018f008545fad5d9874b3df7c8938dd661a4b34a29a5439fdb2e9c89ebb86731ac1668e379224232df75cad4fbbe4d98de8d66940afb5126135782bc87a038f58c3", 0x88, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 22:22:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:22:42 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\b\x00\x00U\x00\x00\x00\x00\x002,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x1, 0xc, 0x0, 0xdd, 0x0, 0x6, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x2, 0x80001, 0x6, 0x6, 0x0, 0x8001}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002080)={0x9, 0xb3, 0x4, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x1}, {{}, 0x4}, {{r1}, 0x8001}]}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002040)='$\xdb$.\x00') bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="63e9d9ce971bdca2da9063730a6487a8b46e6235b0ee62fce171ffb4fc847f2335e9893d9f3c673007eba94fb2555a7bc3f25c1e092b5d0492cf1f18ebac0ec11078c89709e2b018f008545fad5d9874b3df7c8938dd661a4b34a29a5439fdb2e9c89ebb86731ac1668e379224232df75cad4fbbe4d98de8d66940afb5126135782bc87a038f58c3", 0x88, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 782.464436][T20396] loop4: detected capacity change from 0 to 4096 [ 782.554491][T20396] EXT4-fs (loop4): Unrecognized mount option "./file0" or missing value 22:22:42 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='^\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 22:22:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@rodir}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 22:22:44 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\b\x00\x00U\x00\x00\x00\x00\x002,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x1, 0xc, 0x0, 0xdd, 0x0, 0x6, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x2, 0x80001, 0x6, 0x6, 0x0, 0x8001}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002080)={0x9, 0xb3, 0x4, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x1}, {{}, 0x4}, {{r1}, 0x8001}]}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002040)='$\xdb$.\x00') bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="63e9d9ce971bdca2da9063730a6487a8b46e6235b0ee62fce171ffb4fc847f2335e9893d9f3c673007eba94fb2555a7bc3f25c1e092b5d0492cf1f18ebac0ec11078c89709e2b018f008545fad5d9874b3df7c8938dd661a4b34a29a5439fdb2e9c89ebb86731ac1668e379224232df75cad4fbbe4d98de8d66940afb5126135782bc87a038f58c3", 0x88, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 22:22:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:22:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getpid() symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, &(0x7f00000005c0)) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 22:22:44 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\b\x00\x00U\x00\x00\x00\x00\x002,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x1, 0xc, 0x0, 0xdd, 0x0, 0x6, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x2, 0x80001, 0x6, 0x6, 0x0, 0x8001}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002080)={0x9, 0xb3, 0x4, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x1}, {{}, 0x4}, {{r1}, 0x8001}]}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002040)='$\xdb$.\x00') bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="63e9d9ce971bdca2da9063730a6487a8b46e6235b0ee62fce171ffb4fc847f2335e9893d9f3c673007eba94fb2555a7bc3f25c1e092b5d0492cf1f18ebac0ec11078c89709e2b018f008545fad5d9874b3df7c8938dd661a4b34a29a5439fdb2e9c89ebb86731ac1668e379224232df75cad4fbbe4d98de8d66940afb5126135782bc87a038f58c3", 0x88, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 22:22:44 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='^\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) [ 784.794345][T20472] loop4: detected capacity change from 0 to 4096 [ 784.914031][T20472] EXT4-fs (loop4): Unrecognized mount option "./file0" or missing value 22:22:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:22:44 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\b\x00\x00U\x00\x00\x00\x00\x002,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x1, 0xc, 0x0, 0xdd, 0x0, 0x6, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8004, 0x2, 0x80001, 0x6, 0x6, 0x0, 0x8001}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002080)={0x9, 0xb3, 0x4, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x1}, {{}, 0x4}, {{r1}, 0x8001}]}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002040)='$\xdb$.\x00') bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="63e9d9ce971bdca2da9063730a6487a8b46e6235b0ee62fce171ffb4fc847f2335e9893d9f3c673007eba94fb2555a7bc3f25c1e092b5d0492cf1f18ebac0ec11078c89709e2b018f008545fad5d9874b3df7c8938dd661a4b34a29a5439fdb2e9c89ebb86731ac1668e379224232df75cad4fbbe4d98de8d66940afb5126135782bc87a038f58c3", 0x88, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 785.281350][T20532] loop2: detected capacity change from 0 to 6 [ 785.436163][T20532] FAT-fs (loop2): Directory bread(block 6) failed 22:22:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000600900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000180)={0x0, 0x8, '\x00', 0x0, &(0x7f00000000c0)=[0x0]}) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 22:22:45 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='^\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 22:22:45 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001680)=0x80, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x102801a, 0x4) 22:22:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x300) [ 786.242851][T20619] loop4: detected capacity change from 0 to 4096 [ 786.881049][T20619] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:22:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@rodir}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 22:22:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:22:47 executing program 5: mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xc) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f00000002c0)) 22:22:47 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='^\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 22:22:47 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:22:47 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 788.438164][T20859] loop2: detected capacity change from 0 to 6 22:22:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 788.668980][T20859] FAT-fs (loop2): Directory bread(block 6) failed 22:22:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 22:22:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 22:22:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 22:22:49 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:22:49 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:22:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 22:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000600900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000180)={0x0, 0x8, '\x00', 0x0, &(0x7f00000000c0)=[0x0]}) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 22:22:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0xffffffc8, 0x0, 0x0, 0x0, 0x0, "e1f67b0700000007000000000000000800"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) 22:22:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x40086602, 0x0) 22:22:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0xa80d0000, 0x800}, 0x20) 22:22:50 executing program 2: clone3(0x0, 0x51) 22:22:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000048000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000119500000000000000c9be069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce67000000005e24eaae71ad55721ebd694d1f8898b32b477afbda84355dba16971c89c08c07ce144961bfbb975b72b8c706000000000000003021bc8d6d2500dd60794bf7898ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa018d1cb2b0d2ec20bbd14d7b31421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e7ec53b51f85ff240a93e94b92ae72abe7210000d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7af84d9b7452cd6016b8b35f4f481f48746950b1a028b68c6e6a79f9101e03b356cf1bb43f75b4e1dbb16880f729f9a89baac5e68c310b9cd4d356cb60c1f8b17db7aff0200000039bf612aaf9e83f6784982e6b51f233e7eda04ff3db4157a5c89b335d1615b9e9edbcb7ce8cf680ecc875c606befac43bf766ffa8a419c89965e5fd397ff4557aa3a0c0f81b285c4eb2faf3c4251be88d75ca1f1a3eefc9ea50664777f3f43a53b66ce6229af0d30e7cccc10ad5939e4d6f6815f91d4a8b1a2122b71e93e21734162d52c264338f71ee2c9f5df407ce3dc7b1ede84795d55dc3403334f0e90617e06928e2193b7e56f1b35ae48a89d8f11078747e18cb14cfe282983b80cdd157bace5c341ba1509e8a60e819f2b512dbfe49e8180769a85dea624fb31b4fbea2039673e17fe1ccd7aca27f68138021996cef6b7f1df039f6bda1a759986138099822121ea8d5a3a9aa36faa0dc02ddbfdaa342e268a64265b273f16c0c03fb8150fa1f2200550f7c277f4ec58de43aab7e2fc7a2031a62cbcad996e7d213a8642fb1700631e62119be13f4f907d29d2fb8a7f7da14260026cac1cb02cfa80025b9098ed247e423610908c000000000000000000003738ff1295de2e6e0534a44cae32a5d61e9e7bf83f8f3193bdd03bd5cbbdca3315cb4089d8c7f3c44d8658e80d33dd0ab2849cea9d6cd4633f1873a1f74014276b2bb74b02b40cf00ebee172171e6f2104149f6df90b2529959a4dae1afc146f4bf782069103ea080f708304b62b419f3fcf01b7de410b2d15f2cc3b5ecab8448487e49253878f7ba25dfaae11fd5f894d676252a18df8a000f140617f833464426de1d09f37f9ac78bc31ce424f899e1dd4b3389f0e0303d5edafd8ddaccb374ed6764c71154843a81af8faaabdec8f2bef7daf32172963e28dc929128918ba9015dbaf90dd6546c6c9a488870b6f38e21fbc55a3a2a8bc6680d5f3c5fcc217e428b30bd0886bf516362b442625ff2fc9f6bd11091b772dcb8fba726137bfb86bc117a146054c7672a5b3a30ab025826a5a827063139ac9a34da8ab211b7d7cad89ebcb66b4c6390ace2db0efd9031dbd9f9c36943a2d364e55574de55508db16e7b99ccd571d9b56ba4d96d48a50780a2725da50e8b911c8e89a08a3426317f2be7fa6b67179110f531dad4cd229cddbb0c392e1c54ca5865bfb94947e00000000000000000000a913ae8e98548f83c74384e146bd7e83fbc092d9f026e3583df806b42efbb0d0642537e7a39d5d788eac9bf1a9af481bcd9c19c1007a3898b02b85cb1d8fe479f93efcf7bfbd254c9b7ba521de3d5fbd7a604fdd39c259202cf13ee831fbd9e96dd3a9ab76071562359107cb39bf4a0bafa6640cdeb5282237b2b2900eaabec5467b1d191ebf8c20a3b2bd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:22:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 22:22:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xc01, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) [ 791.403867][T21345] loop4: detected capacity change from 0 to 4096 22:22:51 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f00030004", 0x13, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012a00)) 22:22:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfffffffb) read$FUSE(r0, 0x0, 0x3c) 22:22:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 22:22:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 791.820393][T21370] loop5: detected capacity change from 0 to 1024 [ 791.956911][T21370] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 792.055240][T21345] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000600900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000180)={0x0, 0x8, '\x00', 0x0, &(0x7f00000000c0)=[0x0]}) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 22:22:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x86052, r0, 0x10000000) 22:22:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005080)={0x0, &(0x7f0000000100)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="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", 0x12c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:22:51 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000003580)={0x2, {{0xa, 0x4e21, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9f25}}, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}}, 0x108) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000003500)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3028d12701094276188dad649e17dc5b033db3a79a0ad831df9c582903e986dd678275e5fd49065b01eddea10fe04f768885b95d0dd1360fa231a1b51b72ea"}, 0x60) sendmsg$nfc_llcp(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x27, 0x1, 0x2, 0x5, 0x80, 0x1f, "b2239de4b03beee33d0043378e96ddddeec015f35925364335e0f54f25b9df50eb6e2c26c9e7f9d1a3f9f7739c682caeeb234fa6ad394cf050ebac1ac65c03", 0x24}, 0x60, &(0x7f0000003400)=[{&(0x7f0000000080)="0006c03546656da425761026f7a54b842a56553385f47947bc81856be0d468917c4e56481b264bae79a2fde780e4829c190f027f895d086b4b3bb0437959d7335d0cd74bc2d94a5136dbbbcf01291cdfba1e74f8779459e5fdcc741bdbd6357d2690e3fba4c26fd5c1234c099c57dc46c03378f3b4887f35dfbd8644b08cd686f9e8488dde854289cfbc8b810e6cb2266b22235d62756d995a078c4dcc8c424478c1687b8fedc50e", 0xa8}, {&(0x7f0000000140)="4772aecd9fc5dcade17d37ed155ff4db772caa66028879b1e442240886c70b85ae585745a08196da0d8c35a2fc0e", 0x2e}, {&(0x7f0000000180)="fed2ef54101cc4f5c173deb76e30060516ed4e8ba4ac278338266baf4832dfcb302f31b42e52b30c2a46017bb005e6badd9467d140b323aad7b84c44f323779470bc4b309f06617a642c81dc157f7a3359621c5fcf5e61a1b41f6d5ad26989e50b7730387309a9278d653865b3e3d5c79a773bbe68ea401ec0d2fed3508c7051166c65d4144b58337f88a5e5eecb901d1179b8c1201120afb2be4dae5e7beef599b8c1f67577fd4ee2c0f875b9838fe44870b281d00246248378d093c0c0fb944ba36bf386c46c7509cd042affdd6f2c156373336dd59ed0e4a640065bde1767386b53d7094f3b3af01b49285e6835461726fd9a98d3", 0xf6}, {&(0x7f0000000340)="5068aab8dca19b61786c15813c438e7aec1c0fc1c997654dec41917f1f5099938ac39a6002bc72b2c36eddb5fdccc3ee92c5b1581f3281a5362318b24acf7067dc699f606040d59e1b95ab09cf4a0087c67861374c48add8a59c407fc4c041cb4f9bae03de667404fd5c13d26bc78e509f42bd0080a2d6d65c62dc533a66ac47748012bee025c92ead1f3bc4282087832d76234a60b368f662f08f2b6a7fde27f8", 0xa1}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="7d7fdceafa7082cf7a6accd3ff06d43a323b0a5f0a0c96e4d6ad0850c980fed0c34698d6c141e5f3f8da97d3af484635ff13945ba634a9a6647a6aceece078275801c925933a71a78a7ba4650189206d778ddded82d6ed23eae66b15681f0ac9ec7d63c888b2e29e4d3ab62ff6caa0db1bda9fa4fb0279e5899b42d84e93c332a74dd7970f54133b8a729cda9c67c546eb31fd9df64937ff985ecc5971e19cd8e5a40d2794680c6ed51b1509f6adcc0279ef6f1d89ed17151b076965e5a243777b8606bb7ffcec7f76279f102018d63ef9310189c1e2daa4a823dec21cde282a9b9d101695154685e5f14434b94dcc1c7f8d1d88f0d1f4b4a718ed8e011fe5dc569f2db75ad1067c7c40bb2888f450d45503b98534e773be3398b3a5dfcd80c5c6bc954083890071968a2e355b1625bbc85d8a4880dc62aab81999bae464529051911deebc95b87e1bdce0bfc25c435adbb7cb66390eaeb0d3d1df7d17a4205aea8071b325a4f22a8e5ead5b558ad67fbed753b0c06d0b54cffcbc979766544f0e71096ee5b17d898535e3930494210e914759b1841f67358dfffa661d58eb366b9334da0bd4dca7c2b4a0d2f54f305a4d97f0689014455b184dff22d719e3efc896d5a3e5af33f460c6081f6f5b4e60b7b86b80650e3aaccf6927db59ada052cce2d08cd749a2720189516bf99b18f5a72ce0bb19913079adc7fe811c036364cc8dfac74f33c40a3231ce481676e3551bcf51b163d4fa137487e7f0034eff51f69596d64cd396801fc1deb3e83f019811c17f30914575091e1b9cb87f7601bb90e93c206ec262ac44e8bcc8ec2588b101c4da080edf438248f7611b973d5ec0d9b8a1c5d6bbde281aa0a5de83ecdf5396f5e07bc0bc88c9d797ae76db545b99c557ad14f1a560032f66cf6cdfdd9c5462a3ccafa38f58e104f003cf737dbc790f5b6dedecf5c6f1b13164fcef3ec662c34880b7b1f8f8c78e2eca08f100191cd7b15f791a72b39395cf7cf5ec78f4ffca673ad1a55f94bd90a29e57b2328df5ae8f4f7bd47849c41e6c44c4431ef38b83c980c6d50e483ad1cde2c34d9674fd9ab453752425ff0594c3d1f42ee805dc533bab84b56748e0119c97b4eb59ed5fdc218bd1ae4f53713a14980809d98df883f81f57b826773ea4fd83fb91116a9c3522d71545d7ca5afb625056054c938049ae722df262770ac53177bde7d101df512f7c35d9145cc0c20420ea0fe812b3c4933dd5ad497911c1ce4584ac03b1a6102c356405c02d1f5305cc0a8c010f23f74f9f2df0544f181cc820b4d1326eede5809189455c0d74bde4afc52cb7d79730dac1a6fc9aa59ac290ae7ca01098b0e235fca55ba32286253b891f93c87fd7f42a611fe625c7828f5266135c41c70370d3d6208322e81af27336a3ebd3401f3d0841d49a3badd7c319d3621c2e545e1eb7a48b9bb1b60bef72a0d8127df0c2948a1ce3896a80185293e5a90e12d8cd7229de9133e95ca9a61abb061039baa51747a1f0dfe8fc23db62f0f1b5a92b5adb5384f7a15a9979c7f5697d97a90611c816ddf1a676507722f9e36c5968b05f0e4476c160b76daa3c937a8d33cb271cafa2e1df09d427d048a9f424390f3909495b698aa844c999d3a0812ec4ad9cc2678f5dc7a97aca4b3bf0be4b808dbda00d34700df053019401d9900cda5ae370b2bf889f6888de566c1f0047038a78b050d2a09761dac3c03a686f316980632fa6c3b0bc61e46cf91ed4b16573ee62452ea13f52c54729f6e85fbe46f1f9952aa73d8279b0dc03ec0af643aa20a84d507baaf62dc9612d5f082815c2a0e39018a79f6f558393784539b97a92d82b9ac873f40437563cfd16e7ce89d2220311a234adfa84f0c8a7ec4b45726e399e2f683567c2766929ad1a8f2026330fa835af235c1a5a06e9956a46aab8b6130ba7a0c61c8b0216a67be53bf3ee12545e45039bbac82c29a9977f46d34865e7212a033d3b74902f5c4662e5e0b2fdfdc707bc0268b222b020826d97579b133f2e49d1e43fa5a39e73d5c5ae8b46c397130e064f7f616270685dc6c5789677dedb39349f2ef462b4c548a05a8d0a102f163e3c438ea74de1dbec848f80ec1b351a26735bdb27b67c8f04c0ffeade3e6783125a94cdcf2fa7155f46be091490785fe67aaa39c6c7d6bd51c1d1babc7061f83f7e2a3c50f2c86ffbf0efb7a5b6d33893734da345cbf9a61a9e80c3d90e5b57028ef3d413eb5d1ebe8c684ee2e514e90782760bce7da6d9e39a5f82e85e427abd6c71763b5db1160070346282436264075466c8e7b50bbcf484dce782cb3304ce3b2be300146c97bece79209dfc252c2cb82c794bfc1685523d9a02da589fa1c7424bdf2c54792b7f22c4d5d167a72921e30f875f537d4a9a4a6300d432bc454012e8c2304c19efebf7bf92f7a02c48731d4ac641c119de129a5a3f05c94205f8e9d7810efe36dc95904a4fb1441f681f8898ad185091aa74bf2411aeb1c8d2dd8e03b9a3d13147da3fb0be355fcc24241f8f05dbc082a8a9601f4f16eeea5ccf993a33d92f50b414bde1d102c0fad9a89050cad4b2cd8c3035585fe90e3636683a37fe60a6af659f387332294cfcbd9c31303227d9328715a7ec2795d3deaa14aebff9857e5aaac5ed90a32c09068fca381767a405bedf7509994a252226f37caff3d51d6b4884022e3d57795bf7cdcc41302f1a57516aaea69d02f3bf0037cf616527fe3cc5bd719e820c7113f6ce0afcaa0e55957e26460f42ea09e110dcd8453f2ae1653d12b5e1f51cb6e83e64e6062f73c547f295d426ebaea54cfe714b0ed713f26a6ab05d596da2a5edea6d0836244c113d5a7d3e7b71fc4daf0b272521f04ad0c97114180b17c024ede012a3c2cda95c4144070d89caf781cd73db2a739ef0674c29e06e6fd9b5c6f4ca24906fc72f958df499556f4bece232d63916ec1ef818b58db911c0b5457a1f295daac4165fb4dc35b4269f22527190d00e1831fe0061ceee91cdd3b100b80d32c525bfe885c15b3cab6c97a84c138e01460ef575675a6d74b9d065c13f00f85bba67c95338a01611622382f11665d5b3fa5cbf16441a787510f717f47fe708a907b9456c33a5a415a857d1206b6ab38eb43b7b73e56b07ac7f977a72c42d6c4518303f0d27dfed22329692c878e8eaec0ca011e92f8832deb0634d4788abca792b2a7888231008efbdeef75c48fb448eb1af541550a18a69da9f02514263f4d82d0a35a8509e4e130b5e7c0cebf2e13320258c85fdf5753130fecc1bc297ae15e7f87539dfb2812a3b7ac9aedf7f09fac20d68f1d52dcc698a2a9fbefc30019bf5c1ae9a3649aa60027935d163f743f106ebae7db930e62310f3d75d58b23db5f42ea737dac0e47798f2ed23c7eea26a025e5ff3c1b4110f50694d69ab0d0e68aad65ec04a1927faa4ef29c5ab4d372fc3f49ec7b3df507cb19a96b51a636292502b8cf13e1d4cff8ab8e33f8a53c5b2bdb6783ef1b2ff4fdb96e8754d75704359ed52e318ea29e6228930c597e6535fc1c724152b9228722460d4e942d3dfb8b94ed0410487da9c8d56004f3b48ab01498c8fa08660d5c6615b7104cd5cf21399ae59626ae61fb1afe9e1ec5a2474d0b1734a5f8ab5dc61c9ec5498c3d431451a2655ff4a44e70a0656ea7bc00e962061f5d0882c491d318795e86c54cc6a7603f832b502138849a7059b9c0bab3c28c017b2f96a00babe790e90f6f651d75695c9b858d9fb74ed319abdcedf262519e068cc979e26e9c5e607cca3e9bcb9c6fb72268f894ea9ab64c0b4394bdde3487f96f457d8ffa7e10b65a46f40ca7694da870afd7c901504a250bde826ab3371aa822a8c530d0cdecd5e69e4f797868bd77d9efe004ceeaabb733f3488db76b7514e63ba3d865fe3b7884a6fc590410dc68b1b5db641a38b95a751ea4f1787d9147864145c7dfceb94a44a803743f1b2ba8ef9c3452b757e1d337bdc6e81eaa64f15213fcd71929e482a5ba51ac66a8c01f181723f77d80ef85bb5cc80adc13de52c1085887d23976e549e73268a88c14ada7df3983539da207ff13167995b1c25570e83568d7c62e8aa56de0000846a33f5c00298b914c61df51a7ce9d885f77c214eb54d4f2ca4ecfeb57f668d3b0c1155a2ac4a1f502540afb6ab22f2b77bd46363fbbd55b833d5047eb0694c78d9092e312ba08360aa5b4136086683bc7d7f8904c42d63b426f87aae159a6461289f52b9044d3884a4d1bb8131d3990288e937705fb2115c3e1308ddea429744208db00eadd3648004d2e04df6bdfdc005026453ce3c07be54262c5c6c4db1aad705a06aa232a97d87a377e3d5d4fdf5af6833cdeb75457a511405a8c951dfc54394a1f83a2af758b42878eff38c6d262c542607ac0468eafc6ecc45f79f60657a8cb66d140c621ab0ee6fa4d9bbd18cd14eda7a04536efb9b359183bf8d59acf4ca7fb97869753e2b4bca96b10274d136dd7e544ab7741addb2718ede511a1e9f1ed12199fa345a32fbd779758efcae9d02e1ddcef56751d8bb291b0a788c69ba740718660e459f5f3871a08a5ba67538f0bb289c2b5b41d9b8ec372d5a3dda514737e1debfa251e5c0b5488d3bc07d41916bea572b37fd6bab9d5e6bee8c60fdfb0fc6f9ad5bbdc1ffc84228c725dfc4b78208e7ac7b458b69774f8dc034929b8c0c62cf5f520c61a5e3158318812255592f2dbdaf3e874be60d5cda6c5a88cc2c0631ce3863f035c5533a31a5c8971792f75b35c089db0f3c72e8b584ce7becb76f83beeea8f37fa4c0b7940f273a7af2f0cac992094dae5539f0db1cad834760489ec02fc9ec18ceb16df2417700fc09ecbe87eafb148655a76fb0786c00d2285ff094c28f831338683e0f8b125804cb2e56a9171dccc9869a4a9f0016bef87880d576032f417258ad5a83a3d3a88e11838a6ff38ba888098f4fa08ae010a82db1bec15540215fcfd3692006e035567296ed2f2eeb473de37535af1b77cd8f96331734777c5d3d1a6149805ea50834615e0b844e658f92c57d78ac7540fee9f2e8ada86a0d25a0cca080b5117cb2112491d08f32137804db53f9b0e779aac1a713347af534e35906683e2f746fe371039c65e4df94a2043ea23e7cc8e9e924c8a0a42f99408eaeef8969a5b244d37d510a3ec0c5acfd1aac002d0546b9fe3f1a5d92fc720f91f026380ec4d8115cec7a2e331305aa1b001e767abfd206bb949d0226e97f42b03cff459bfc1e9e9855f92f0cf5fcac8cf1df7d60dd6ff18de4ba3943620b31ceba382a7306708de80dd3f28428e4feca7703dc6de7dd50c8730ecbfbf3e432b6f452a04052145c16ee2782fb7535701dd4d15eb1ba3a248053289430e763881e43155cebc4acca15cf7074010d9bc9551867366cc10dc75f7c3c7ac41acaeec5c7036608d452ea78efa51a84d903ace7de8d03cedaf3ebcef9490670903284f839ba24e1357165bb3b2d916b60b2f39f8ef764d42dbbd46cde81ca9513409d56a1cc80cb06a2a8ada1a6d08851aadfcbf7253f1729d944e0608ab3da9d12d20da2fdc1844686690f586f481a423bfa5a77fe82127b1f60de88f2abfc6b77f5dfe05459a81f87691d4d8bf937e7725b52edafe7fa1fca998b50c47cedfa9df02c30b296126f04aa6b80d48502d66c59df23f3280690b3f4d4485571b3b3f2d017992871ceae5fdd4cd25fcd52e6eff9b90c9bc251b9bf152e3e4d1717be05b883553c0f6d3dcd93294c827f3d47053051a4dd5ffbecdb6ac28d4f46ea", 0x1000}], 0x7, &(0x7f0000003480)={0x68, 0x119, 0x8, "71ffc6e9b8a57276cf57530693b46293a6a063dbda19250bb6b1f623d4ba2842418f37359e7b79c1dcafefd3fdad3ef4516e44c5e2dc0f31baf041e532d2c309cd3d8c4ee479cf2f1b1f442c4046a091a0895479f35e"}, 0x68, 0x80}, 0x4000080) 22:22:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:22:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:22:51 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448dc, &(0x7f00000000c0)="2e28bc5e4228f1704a15570ace97403741ef855f5bb66c5d9c6c2db6024437d2750b72b950779d83a9f6ee8b81b19dd4c773ec20f68d354de00217aaf8a389c800233dc6e3ae830eab38dae9453b989c910732f2caa0412aa3ff56c872801987ae8228fa2750ece63448845d28aafbdad75483fbf928cfba314b202d08b738baf7f4c0") write$bt_hci(r0, &(0x7f0000000080)={0x1, @write_voice_setting={{0xc26, 0x2}, {0x9}}}, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r1) r2 = getuid() syz_mount_image$fuse(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004800, &(0x7f0000002300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r2]) getresuid(&(0x7f0000000000), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000002480)="b22bfab45da055ec692da429df35ce68d88085fe24c3ccd57cc55311203a1d1e0e70ad72cdbf1f677528184176e19bd7318250ba643147f36f9f4c0605029b49d259e45f75d1c8503ba43c38abf279cd7e558941eb90e0e74691127885ad0eac9f52f075863a16185b2bf92aae1d75cba76f") r5 = getuid() syz_mount_image$fuse(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004800, &(0x7f0000002300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r5]) getgroups(0x4, &(0x7f0000002240)=[0xee00, 0xee01, 0xffffffffffffffff, 0xee00]) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002280)={0x1e8, 0xfffffffffffffff5, 0x0, [{{0x0, 0x2, 0x1, 0xffffffffffffff81, 0x0, 0x9, {0x5, 0xd6c, 0x3, 0x4, 0x9, 0x7, 0x5, 0x5, 0x8000, 0x1000, 0x4, r2, 0xee01, 0x39ea, 0x6}}, {0x1, 0xffff, 0x5, 0x8001, '\'+[.-'}}, {{0x0, 0x0, 0x0, 0xca79, 0x0, 0x7ff, {0x3, 0x1ff, 0xf98, 0x0, 0xfffffffffffff811, 0x80, 0xef3a, 0x8, 0xfffff800, 0x1000, 0x75f, r3, r4, 0x8, 0x771db8b5}}, {0x1, 0x0, 0x1, 0xe5, '-'}}, {{0x6, 0x1, 0x3fe00, 0x0, 0x1, 0x10001, {0x0, 0x89, 0x100000001, 0x2, 0x80000001, 0x10000, 0x7ff, 0x2, 0x9, 0x2000, 0x9, r5, r6, 0x7, 0x3}}, {0x2}}]}, 0x1e8) 22:22:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040803) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x4c04e000) timer_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 22:22:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000f00)={{0x12, 0x1, 0x0, 0xbd, 0x5b, 0xee, 0x0, 0x45e, 0x44b, 0x1b4a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd6, 0x8c, 0xf0}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40085503, 0x0) 22:22:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 792.693125][T21408] loop4: detected capacity change from 0 to 4096 [ 792.710195][T21411] fuse: Bad value for 'fd' [ 792.794773][T21411] fuse: Bad value for 'fd' 22:22:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) [ 792.869459][T21418] fuse: Bad value for 'fd' [ 792.892373][T21418] fuse: Bad value for 'fd' 22:22:52 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee), 0x840, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045730, &(0x7f0000000040)) [ 793.150600][T21408] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000600900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000180)={0x0, 0x8, '\x00', 0x0, &(0x7f00000000c0)=[0x0]}) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 22:22:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) 22:22:53 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee), 0x840, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045730, &(0x7f0000000040)) 22:22:53 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000600)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x38}, 0x0) 22:22:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040803) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x4c04e000) timer_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 22:22:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040803) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x4c04e000) timer_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 22:22:53 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000600)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x38}, 0x0) 22:22:53 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee), 0x840, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045730, &(0x7f0000000040)) 22:22:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) 22:22:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) 22:22:53 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee), 0x840, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045730, &(0x7f0000000040)) 22:22:53 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000600)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x38}, 0x0) [ 794.291871][T21470] loop4: detected capacity change from 0 to 4096 [ 794.600303][T21470] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 794.698863][ T9551] Bluetooth: hci0: command 0x0c26 tx timeout 22:22:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040803) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x4c04e000) timer_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 22:22:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) 22:22:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x1, 0x8, 0xfff}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000400)}, 0x20) 22:22:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040803) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x4c04e000) timer_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 22:22:56 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000600)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x38}, 0x0) 22:22:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001d0009"], 0x20}}, 0x0) 22:22:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0105303, &(0x7f0000002880)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:22:57 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x4900, 0x4) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000180)="a98d01dbcbb5ec158d65a929c012afe0d09cfe51cfa4d19bd50000000001000000000000", 0x24}], 0x1}}], 0x1, 0x0) 22:22:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x100000010, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup2(r1, r0) 22:22:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x87a, 0x0, 0x0) accept4(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, 0x80000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}}, 0x0}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x3) 22:22:57 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x4900, 0x4) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000180)="a98d01dbcbb5ec158d65a929c012afe0d09cfe51cfa4d19bd50000000001000000000000", 0x24}], 0x1}}], 0x1, 0x0) 22:22:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x3) read(r0, 0x0, 0x0) 22:22:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040803) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x4c04e000) timer_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 22:22:57 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x4900, 0x4) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000180)="a98d01dbcbb5ec158d65a929c012afe0d09cfe51cfa4d19bd50000000001000000000000", 0x24}], 0x1}}], 0x1, 0x0) 22:22:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x3) read(r0, 0x0, 0x0) 22:22:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040803) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x4c04e000) timer_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 22:22:58 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x4900, 0x4) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000180)="a98d01dbcbb5ec158d65a929c012afe0d09cfe51cfa4d19bd50000000001000000000000", 0x24}], 0x1}}], 0x1, 0x0) 22:22:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000b00)=""/235, 0xeb}, {&(0x7f0000000c00)=""/140, 0x8c}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000300)=""/19, 0x13}], 0x7, 0x1, 0xfffffffb) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x6}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xe, r2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x31eb, 0x9, 0x2, 0x2}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffff112e460500000000007502faff07cd02020404000009007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbce596c6d89ef05c0672c2c9ff215ac60c2ceaea4c0ec908abb6e7325ed1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078da9144ce8734ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5ca0b6c00000000000080f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768a162ab41d0cb06000000000000004c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee5d605bb32935f542127a8f000000000000f00699f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769643bed96ec96ad73f77f0e2aeee2b703c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70829d44ea4e4d0599a76519205b0fa80cce69df304b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbcb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205070011e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed68324a25df14010c8ed6b8c97c00eac0e451ac4544d3a7c86fe09b404e0b7c723d3bfdc339e93583d7134b589f3f1329cbe9c7af24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca7dce34c41aec7aa86e596119109ea8b3fcff01643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b3a464803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535e87dbdeb0dcca5303eedde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef783620cf585cf3acc85808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0af212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebf070000c30b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1000000000a88de7596429a20793e12616aa32b3e720c6521fbe93963e22bd2a9b03956afea7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c956847bc03d10411ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a00000032fabc643bcb9c42c0ab1eef5f989c207eb1f160cbcb92968fb40b1f9a37ef19551dff7f837d37aabf30d2e9a8e5b0df5daa78dabc1000785b6f8319e3edb4d2d661560c73c95b0f4e2e1e07d61e43859d08366f52a2c8f5f34b0fdda9586728b417bfd9d325aa2a6770bf3753e99b1f0ef865f1ae377e8c084a46888ca3a71b5815d9d22c56bc8e967b1c04577e736c0a2cdcc0f3c605d80d7e2e9aaf78d9ece3986a1b0481c19a8e9008769b3159426f5be7b300004e341f4e74370e0000000000000000009405649a683c6a338b61095a9ec7780500000000000000f665bf232282a23747d71cbae1c88b136ccc05e034834ca06479271a846f82e797c0020385043e4e142e7b1242eee8655684c654ade7ed810feac9b9428ea238cd4835f6dbe8cbcd023b16879d240c641df07b4b06bff89bfbb399f136456579b8170b6c000000000000000000daa426da3dd1d3958b608ebcfa0045a2c464e00ff15a7108eca8deb58a39bec62dda7fa6bbe1d808d242d0c96d06951dca1abbf50eb945b9b24cc451d0cb27de09d2dd4fa8e90e1b953c91691332a7cfcedf4708eec12fc21e6fd4f6682ee64b500adccbb96c52b881ed0bbd96e494795745ce03f0a0720490787f35aa7f092c16c590cfd8bd35ce08f8287e5e0d799d3a53b7be1b1edca2e522fcf55c013bd4c94c6a7ea153c8d1ad8b211768db3d00206884c5da7b0e85fd59678d2805adaeeb8f9e5520052d4d8077d384f32ee86a63f94e11305f3ca55ba95dca43da"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r3 = getpid() ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:22:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x3) read(r0, 0x0, 0x0) 22:22:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x87a, 0x0, 0x0) accept4(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, 0x80000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}}, 0x0}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x3) 22:22:58 executing program 1: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 798.982744][T21555] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 22:22:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x3) read(r0, 0x0, 0x0) 22:22:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x30}}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x64}}, 0x0) 22:22:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x7}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 22:22:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5437, 0x0) 22:22:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, '\x00', 0x1000000}) [ 799.654518][T21574] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 799.794095][T21580] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 22:23:00 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 22:23:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, '\x00', 0x1000000}) 22:23:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6641db6e0551832d303744e57e897094e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525a7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a9c5abffff030000000000008bc3b53e32de099dfacfa185d9db0f28c68d7ca23f367c17e5acd738ce9402dd4e9ee9ff9f24c87f26a0eab2127582afac1db1fd4960508c0da3cb7bd821a0c392a71539f7ce60bcee999919c208a34addaf85731e35a5acfec4474eb8debd9e79475759294fd400c82f787dc153bba65c3468e5622d67c40afb76dd2cbba23fbe569884b8cd4c87fc654847119356a56acb7615e0ce233c2075f09e64ef0277c74abed97f", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:23:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000b00)=""/235, 0xeb}, {&(0x7f0000000c00)=""/140, 0x8c}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000300)=""/19, 0x13}], 0x7, 0x1, 0xfffffffb) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x6}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xe, r2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x31eb, 0x9, 0x2, 0x2}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r3 = getpid() ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:23:00 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x87a, 0x0, 0x0) accept4(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, 0x80000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}}, 0x0}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x3) 22:23:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5437, 0x0) 22:23:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5437, 0x0) 22:23:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, '\x00', 0x1000000}) 22:23:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000b00)=""/235, 0xeb}, {&(0x7f0000000c00)=""/140, 0x8c}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000300)=""/19, 0x13}], 0x7, 0x1, 0xfffffffb) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x6}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xe, r2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x31eb, 0x9, 0x2, 0x2}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r3 = getpid() ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:23:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5437, 0x0) 22:23:01 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 22:23:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5437, 0x0) 22:23:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, '\x00', 0x1000000}) 22:23:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5437, 0x0) 22:23:03 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x87a, 0x0, 0x0) accept4(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, 0x80000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}}, 0x0}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x3) 22:23:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5437, 0x0) 22:23:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000b00)=""/235, 0xeb}, {&(0x7f0000000c00)=""/140, 0x8c}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000300)=""/19, 0x13}], 0x7, 0x1, 0xfffffffb) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x6}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xe, r2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x31eb, 0x9, 0x2, 0x2}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r3 = getpid() ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:23:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000b00)=""/235, 0xeb}, {&(0x7f0000000c00)=""/140, 0x8c}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000300)=""/19, 0x13}], 0x7, 0x1, 0xfffffffb) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x6}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xe, r2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x31eb, 0x9, 0x2, 0x2}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r3 = getpid() ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:23:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6c781e68680d63c44"], 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0x5, 0x80000}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 22:23:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 22:23:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000b00)=""/235, 0xeb}, {&(0x7f0000000c00)=""/140, 0x8c}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000300)=""/19, 0x13}], 0x7, 0x1, 0xfffffffb) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x6}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xe, r2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x31eb, 0x9, 0x2, 0x2}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffff112e460500000000007502faff07cd02020404000009007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbce596c6d89ef05c0672c2c9ff215ac60c2ceaea4c0ec908abb6e7325ed1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078da9144ce8734ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5ca0b6c00000000000080f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768a162ab41d0cb06000000000000004c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee5d605bb32935f542127a8f000000000000f00699f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769643bed96ec96ad73f77f0e2aeee2b703c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70829d44ea4e4d0599a76519205b0fa80cce69df304b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbcb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205070011e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed68324a25df14010c8ed6b8c97c00eac0e451ac4544d3a7c86fe09b404e0b7c723d3bfdc339e93583d7134b589f3f1329cbe9c7af24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca7dce34c41aec7aa86e596119109ea8b3fcff01643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b3a464803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535e87dbdeb0dcca5303eedde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef783620cf585cf3acc85808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0af212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebf070000c30b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1000000000a88de7596429a20793e12616aa32b3e720c6521fbe93963e22bd2a9b03956afea7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c956847bc03d10411ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a00000032fabc643bcb9c42c0ab1eef5f989c207eb1f160cbcb92968fb40b1f9a37ef19551dff7f837d37aabf30d2e9a8e5b0df5daa78dabc1000785b6f8319e3edb4d2d661560c73c95b0f4e2e1e07d61e43859d08366f52a2c8f5f34b0fdda9586728b417bfd9d325aa2a6770bf3753e99b1f0ef865f1ae377e8c084a46888ca3a71b5815d9d22c56bc8e967b1c04577e736c0a2cdcc0f3c605d80d7e2e9aaf78d9ece3986a1b0481c19a8e9008769b3159426f5be7b300004e341f4e74370e0000000000000000009405649a683c6a338b61095a9ec7780500000000000000f665bf232282a23747d71cbae1c88b136ccc05e034834ca06479271a846f82e797c0020385043e4e142e7b1242eee8655684c654ade7ed810feac9b9428ea238cd4835f6dbe8cbcd023b16879d240c641df07b4b06bff89bfbb399f136456579b8170b6c000000000000000000daa426da3dd1d3958b608ebcfa0045a2c464e00ff15a7108eca8deb58a39bec62dda7fa6bbe1d808d242d0c96d06951dca1abbf50eb945b9b24cc451d0cb27de09d2dd4fa8e90e1b953c91691332a7cfcedf4708eec12fc21e6fd4f6682ee64b500adccbb96c52b881ed0bbd96e494795745ce03f0a0720490787f35aa7f092c16c590cfd8bd35ce08f8287e5e0d799d3a53b7be1b1edca2e522fcf55c013bd4c94c6a7ea153c8d1ad8b211768db3d00206884c5da7b0e85fd59678d2805adaeeb8f9e5520052d4d8077d384f32ee86a63f94e11305f3ca55ba95dca43da"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r3 = getpid() ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:23:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)=0x8, 0x5, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) gettid() fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1An\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x101100, 0x0) dup3(r0, r2, 0x80000) 22:23:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6c781e68680d63c44"], 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0x5, 0x80000}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 22:23:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6c781e68680d63c44"], 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0x5, 0x80000}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 22:23:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x8002, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 22:23:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x4}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xac}}, 0x0) 22:23:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000b00)=""/235, 0xeb}, {&(0x7f0000000c00)=""/140, 0x8c}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000300)=""/19, 0x13}], 0x7, 0x1, 0xfffffffb) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x6}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xe, r2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x31eb, 0x9, 0x2, 0x2}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r3 = getpid() ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:23:07 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 807.567138][T21707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:23:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6c781e68680d63c44"], 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0x5, 0x80000}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 22:23:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6c781e68680d63c44"], 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0x5, 0x80000}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 807.665449][T21708] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 807.700989][T21708] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 22:23:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) mlock(&(0x7f00004ab000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:23:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x2, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 807.807947][ T3145] Bluetooth: hci0: command 0x0c7b tx timeout 22:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001ec0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 22:23:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 22:23:07 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) [ 808.449568][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.456030][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 22:23:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6c781e68680d63c44"], 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0x5, 0x80000}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 22:23:08 executing program 5: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cacbb348", @ANYBLOB="3d0126bd7000fddbdf25110000005c0003800800010003000000060004001f00000008000500ac1414aa080003000000000014000200766c616e300000000000000000000000080001000100000014000200697036746e6c300000000000000000000800050000"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='.\x00', 0x700, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e22, 0xfffffffa, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x400000000000065, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x140, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f8, 0x0, 0x0, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0xaef5, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xe044, 0x0, 0xffffffcf, 0x0, 0x8000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000200003041dfffd946f61050002143d0a1f0000050c1008000800020004000000", 0x24}], 0x1}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000340)=0x1, 0x0) pipe(&(0x7f0000000100)) r2 = openat$nvram(0xffffffffffffff9c, 0xfffffffffffffffd, 0x208800, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x18e7, 0x9, @rand_addr=' \x01\x00', 0x9}, 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) sendmsg$inet6(r3, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x4e23, 0x7ff, @mcast2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000005c0)="b8068ade06b88aa43eef155ec9b4e80bd0e71125599d756a9cf2f18a6180f979fc2798ea45fdc251607ed41b5759642d0eaca486aeba26ef6a77ff049affd3d0cbef85f79844e4f12b8e52174774ccc363d0d249a2ca913d4f18", 0x5a}, {&(0x7f00000006c0)="f7b87adecb09396f85b6db0e53eeb7f3090b4b33f921ed6dee721a8b23f24b45fbfc508e5808a76ea5518805bdef7e0f00be679e8c77f3757c1aacfe8cb2e99e353323c7c59a898ffca2828d3b93adbdf13d0e52e5273f1b27fe433aefed869120b3ede3b2", 0x65}, {&(0x7f0000000780)="b73e456ceb7390a198031b27b3d0af1d41a8cec2216d959a660975e06b52abaa21a07d6ecd2f91be074a37871c7a4b475d5b8b06c206e9e62ca44709a88713b06869de4f66801a7feee947ed56b98bf4a28350344ed38eb813722ca32655feae18dbb123b1300defed893d44710e9b302655bad884e8b90b7b9b9fe56e590d101bd2fd6b1e3e1c334257c77bb0e57d71394fd27a25a100f5ee43ccf53f4ce388328f24cd7bd17ccb0b1b334b192f22d1ecd4d55a048451", 0xb7}], 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="1400000000000000290000003e00000007000000000000001400000000000000290000003e00000002000000000000001400000000000000290000003e0000000900000000000000140000000000000029000000430000000000000000000000180000000000000029000000370000005e0000000000000058000000000000002900000039000000000800800000000000000000000000000000ffff0a010101ff02004687d0296a2c81fc0000000001fe88000d8d0000000000000000000101fc01000000000000000000000000000040d4b91705590dcd91ca38056d6bfcbc448b6dcef0fbf6921cf35fa2997d9cb6ec0232bbfe717944fd65c49893ee4a773baa447481cb9a8c32697124"], 0xd0}, 0x8000) 22:23:08 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x9) [ 808.534417][T21741] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=46 sclass=netlink_xfrm_socket pid=21741 comm=syz-executor.0 22:23:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x74, r1, 0x701, 0x0, 0x0, {0x2e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x74}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:23:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6c781e68680d63c44"], 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0x5, 0x80000}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 22:23:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:23:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2288, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:23:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x16, 0x249}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x200, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x10) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$loop(0x0, 0x7f, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 22:23:08 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001940)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 22:23:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x28, 0x2, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xb9, 0x4, 0x0, 0x3f, 0x0, 0x0, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1f, 0x0, 0x7e7, 0x200, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x2, 0x9}, 0x40000, 0x1ff, 0x0, 0x9, 0x0, 0x253a, 0xff, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64, @ANYBLOB="00000000000000000600fc0000000000e0d4010000000000abb8c60000db06000000000000000000000000ffffffff0000008000000100040000000700000000000000080000000000000004000000000000000500000000220000100000000000000000008000000000003ae08a9e20be2b0981866c46ec10d149bd6fd45ec833fd39dadfbe0ae1b2f80aeba6b1b6b7b2a6059288749b852df0f13894c811d49ec5b1d153741aade4e4018492dc96e7669702de5023123edd869005177a8a0813b23205a4b49a51b85dcf519a289e256b814f0f2a002f7fd8b4646cf5c325c0ea89e2035c4ab1b3af19c2fd7fac6d0000ffffff7f000000009da5198b70389a209e63325a43b52f3acdefe09110708e6be3c7afae1ccdec885ae1e1b3b3140fb25f47846664fe70e7906b4461690e7028c2837c54126b01e3686ae2c28b05efd18bd3b585dcbbbab6dc24b9775454393b15a2835a2414525d"]) 22:23:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@huge_advise}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 22:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0xfffffffe, 0x5}, {0xffffffff, 0x4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "3db619"}}) [ 809.416987][ T37] audit: type=1800 audit(1620512588.855:3622): pid=21781 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14298 res=0 errno=0 [ 809.511918][T21782] SELinux: duplicate or incompatible mount options [ 809.613007][T21782] SELinux: duplicate or incompatible mount options 22:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0xfffffffe, 0x5}, {0xffffffff, 0x4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:23:09 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001940)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 22:23:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0xfffffffe, 0x5}, {0xffffffff, 0x4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:23:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x28, 0x2, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xb9, 0x4, 0x0, 0x3f, 0x0, 0x0, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1f, 0x0, 0x7e7, 0x200, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x2, 0x9}, 0x40000, 0x1ff, 0x0, 0x9, 0x0, 0x253a, 0xff, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64, @ANYBLOB="00000000000000000600fc0000000000e0d4010000000000abb8c60000db06000000000000000000000000ffffffff0000008000000100040000000700000000000000080000000000000004000000000000000500000000220000100000000000000000008000000000003ae08a9e20be2b0981866c46ec10d149bd6fd45ec833fd39dadfbe0ae1b2f80aeba6b1b6b7b2a6059288749b852df0f13894c811d49ec5b1d153741aade4e4018492dc96e7669702de5023123edd869005177a8a0813b23205a4b49a51b85dcf519a289e256b814f0f2a002f7fd8b4646cf5c325c0ea89e2035c4ab1b3af19c2fd7fac6d0000ffffff7f000000009da5198b70389a209e63325a43b52f3acdefe09110708e6be3c7afae1ccdec885ae1e1b3b3140fb25f47846664fe70e7906b4461690e7028c2837c54126b01e3686ae2c28b05efd18bd3b585dcbbbab6dc24b9775454393b15a2835a2414525d"]) [ 809.887940][ T9551] Bluetooth: hci0: command 0x0c7b tx timeout 22:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0xfffffffe, 0x5}, {0xffffffff, 0x4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:23:09 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001940)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) [ 809.982390][T21807] SELinux: duplicate or incompatible mount options 22:23:09 executing program 5: r0 = epoll_create(0x40) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xdfafdee303ac0fe7}) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) 22:23:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0xfffffffe, 0x5}, {0xffffffff, 0x4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:23:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x28, 0x2, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xb9, 0x4, 0x0, 0x3f, 0x0, 0x0, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1f, 0x0, 0x7e7, 0x200, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x2, 0x9}, 0x40000, 0x1ff, 0x0, 0x9, 0x0, 0x253a, 0xff, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64, @ANYBLOB="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"]) [ 810.409404][T21828] SELinux: duplicate or incompatible mount options 22:23:11 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x24}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:23:11 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001940)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 22:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0xfffffffe, 0x5}, {0xffffffff, 0x4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:23:11 executing program 5: r0 = epoll_create(0x40) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xdfafdee303ac0fe7}) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) 22:23:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0xfffffffe, 0x5}, {0xffffffff, 0x4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:23:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x28, 0x2, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xb9, 0x4, 0x0, 0x3f, 0x0, 0x0, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1f, 0x0, 0x7e7, 0x200, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x2, 0x9}, 0x40000, 0x1ff, 0x0, 0x9, 0x0, 0x253a, 0xff, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64, @ANYBLOB="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"]) [ 811.795309][T21862] SELinux: duplicate or incompatible mount options 22:23:11 executing program 5: r0 = epoll_create(0x40) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xdfafdee303ac0fe7}) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) [ 811.972553][ T3145] Bluetooth: hci0: command 0x0c7b tx timeout 22:23:11 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:23:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0xe, 0x1, ':\'!,\'%!.\x83\x00'}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 22:23:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003a00), &(0x7f0000003a40)='./file0\x00', 0x0, 0x0, &(0x7f0000003d00), 0x0, &(0x7f0000003d80)={[{@locktable={'locktable', 0x3d, '@'}}, {@lockproto_nolock}, {@data_ordered}]}) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:23:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 22:23:11 executing program 5: r0 = epoll_create(0x40) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xdfafdee303ac0fe7}) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) 22:23:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="00b900000000000100000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="f97c480f13cef5e91f88512b8f94909003b35214", 0x14}], 0x1}}], 0x2, 0x0) 22:23:11 executing program 3: io_setup(0x80000000, &(0x7f0000000000)) 22:23:11 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="01", 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) [ 812.364224][T21886] gfs2: fsid=@: Trying to join cluster "lock_nolock", "@" [ 812.395754][T21886] gfs2: fsid=@: Now mounting FS (format 0)... [ 812.412413][T21886] gfs2: not a GFS2 filesystem 22:23:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 812.441571][T21886] gfs2: fsid=@: can't read superblock [ 812.467238][T21886] gfs2: fsid=@: can't read superblock: -22 22:23:12 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x8}}) 22:23:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 22:23:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140150000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 22:23:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 22:23:14 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f080)={0x0, [], 0x0, "b48e43adf11678"}) 22:23:15 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmod(r1, 0x0) 22:23:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:23:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f080)={0x0, [], 0x0, "b48e43adf11678"}) 22:23:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:23:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f080)={0x0, [], 0x0, "b48e43adf11678"}) 22:23:15 executing program 3: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:23:15 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmod(r1, 0x0) 22:23:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 22:23:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f080)={0x0, [], 0x0, "b48e43adf11678"}) 22:23:15 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmod(r1, 0x0) 22:23:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:23:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x89b0, &(0x7f0000000040)={'wlan1\x00'}) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl(r0, 0x8b14, &(0x7f0000000040)) 22:23:16 executing program 4: statx(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0) getuid() bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x56c5, &(0x7f0000004d00)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:23:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x1c}}, 0x0) 22:23:16 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x28000000}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 22:23:16 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmod(r1, 0x0) 22:23:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0xffdffff9}) 22:23:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x2, 0x326}, 0x9c) 22:23:16 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmod(r1, 0x0) [ 817.383729][T22067] BPF: (anon) type_id=1 bitfield_size=40 bits_offset=0 [ 817.394259][T22069] BPF: (anon) type_id=1 bitfield_size=40 bits_offset=0 [ 817.411233][T22067] BPF: [ 817.422607][T22067] BPF:Invalid member bitfield_size [ 817.446156][T22069] BPF: [ 817.460017][T22067] BPF: [ 817.460017][T22067] [ 817.461215][T22069] BPF:Invalid member bitfield_size 22:23:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) 22:23:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:23:17 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000017c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 817.518343][T22069] BPF: [ 817.518343][T22069] 22:23:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 22:23:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x2, 0x326}, 0x9c) 22:23:17 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000100)=@x25, &(0x7f0000000000)=0x80, 0x0) [ 817.718180][ T37] audit: type=1400 audit(1620512597.166:3623): avc: denied { getattr } for pid=22084 comm="syz-executor.0" path="socket:[58127]" dev="sockfs" ino=58127 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:23:17 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080), 0x20, 0x141301) write$midi(r0, 0x0, 0x1a) 22:23:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x2, 0x326}, 0x9c) [ 818.053605][ T37] audit: type=1800 audit(1620512597.496:3624): pid=22092 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14497 res=0 errno=0 [ 818.109308][ T37] audit: type=1804 audit(1620512597.546:3625): pid=22092 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584431295/syzkaller.9zla39/368/file0" dev="sda1" ino=14497 res=1 errno=0 [ 818.217315][ T9551] Bluetooth: hci0: command 0x0c7b tx timeout 22:23:17 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmod(r1, 0x0) 22:23:17 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmod(r1, 0x0) 22:23:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958de48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f00000000242f63a6bf41a08f6651d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb00"/228, 0x137}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee00}}}, 0x78) gettid() sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:23:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x2, 0x326}, 0x9c) 22:23:18 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40011}, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="bca7e9cf02c53573ebf8d8c21025101a0397457d1c48f0eb8602d6aecdcb033a34b45ff585a35cd8db6cb755c79edb45e86fdeae9992dd430a9961585b7f1b108b6a7817fcf12b0f9293291c6e8752b96bacdc12dbc4d2281bc15d11378e834943b1a5c6f219e3404cf500662bf89b8d9569039dafa37da86d33cfef3b4212a5ccd6417c14210a4e4813a7efd704b228ff663fbbe545c96b24d1947656ebc895e2807d8f00790237991e82f60acb200d5b839c4a5ad7ffb3d497019edf00f9ba5b2b52359d2f36f8282c293f152ce90e6e985493fc2d60d63a1a224361c790aed776e477bfa52559355af648675f9afb48d2ed8c0c9ae4f38f4c76a2da15437df786b1594fc59f0291f129e61c3786181d403fb74a3e72c27086718bc338ee49378980dddd166034faa46945cbdd093f7f8fb914a2812b46be54a58b392120bc92442a6ea32d95ada1ab3f673f5edaea7bbb1fbdf6022957a62eef5418f4bce364f7e873d13d85244037f0421dadc44fc4c82cb0f727b218d60d31befb334906406ff823ebb4ff89539eafefd8ddcc802f0558d44f1f8bdbb6c4e168abd59c63d01e82d08e748f7ec7c6ef423acd6835b8db80da87fa10db93be6b7ab671a0eabbce32bfab75440c398ef8330e377e5bf7594015e84cb8dd0b47d6eccd8ab52ed36b01c979b872439b601a89cfda81778c1e5fcd3cd3c1e4e3b88046a6abb8cdf2d25802b5f0105f50a1ab43918edcba40812e75d206f03c2097760eb9335eac30f0a38243409df25bc8af7c3661fd"], 0x2f1) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 22:23:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1580c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) clone(0xc9006f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000080)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x6, 0xd1}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$kcm(0x2, 0x7, 0x73) bind$inet(r2, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="12fd85bb9ec446511aa9fc509c5a0edb71f263ef0b035d19644aa5fc45d15ddffa727df0402bf5c2a52a604f70e1f2b9e48cac630e51ced6efe67211df38cc56dadc1374732ff792273eb8f160ab0f19987a6c05f0b4ca1e108307a5b0e65ba654f440824a9997c9f32e0b14b6514865f400523a3e618ed8868c24818ece2ef5efd6849f23e72573d63a9228232fd2f39745343f71b8c83c799ce9ff5896d01d4265bbf5780cf7508240aa7cf96ceecfa476f1b38679801739421f6cf6e4b5f2a9224297348474f8e77170a945681fc47285b476816ec506df148aa61cb259673626"], 0xc) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20) fcntl$notify(r2, 0x402, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000300)) 22:23:18 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010ec03020001005265497345724673000000000200000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="00000000000000000000000012000000000000000020000000040000611cad49840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) [ 819.126457][T22126] loop4: detected capacity change from 0 to 131391 [ 819.207796][T22126] REISERFS (device loop4): found reiserfs format "3.5" with standard journal [ 819.253500][T22126] REISERFS (device loop4): using ordered data mode [ 819.296275][T22126] reiserfs: using flush barriers [ 819.329776][T22126] REISERFS (device loop4): journal params: device loop4, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 819.481733][T22126] REISERFS (device loop4): checking transaction log (loop4) 22:23:19 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40011}, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x2f1) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 22:23:19 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r3, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x6}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:23:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 22:23:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 22:23:19 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40011}, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="bca7e9cf02c53573ebf8d8c21025101a0397457d1c48f0eb8602d6aecdcb033a34b45ff585a35cd8db6cb755c79edb45e86fdeae9992dd430a9961585b7f1b108b6a7817fcf12b0f9293291c6e8752b96bacdc12dbc4d2281bc15d11378e834943b1a5c6f219e3404cf500662bf89b8d9569039dafa37da86d33cfef3b4212a5ccd6417c14210a4e4813a7efd704b228ff663fbbe545c96b24d1947656ebc895e2807d8f00790237991e82f60acb200d5b839c4a5ad7ffb3d497019edf00f9ba5b2b52359d2f36f8282c293f152ce90e6e985493fc2d60d63a1a224361c790aed776e477bfa52559355af648675f9afb48d2ed8c0c9ae4f38f4c76a2da15437df786b1594fc59f0291f129e61c3786181d403fb74a3e72c27086718bc338ee49378980dddd166034faa46945cbdd093f7f8fb914a2812b46be54a58b392120bc92442a6ea32d95ada1ab3f673f5edaea7bbb1fbdf6022957a62eef5418f4bce364f7e873d13d85244037f0421dadc44fc4c82cb0f727b218d60d31befb334906406ff823ebb4ff89539eafefd8ddcc802f0558d44f1f8bdbb6c4e168abd59c63d01e82d08e748f7ec7c6ef423acd6835b8db80da87fa10db93be6b7ab671a0eabbce32bfab75440c398ef8330e377e5bf7594015e84cb8dd0b47d6eccd8ab52ed36b01c979b872439b601a89cfda81778c1e5fcd3cd3c1e4e3b88046a6abb8cdf2d25802b5f0105f50a1ab43918edcba40812e75d206f03c2097760eb9335eac30f0a38243409df25bc8af7c3661fd"], 0x2f1) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) [ 820.275178][ T37] audit: type=1800 audit(1620512599.706:3626): pid=22150 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14209 res=0 errno=0 [ 820.333932][ T37] audit: type=1804 audit(1620512599.776:3627): pid=22196 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir265127166/syzkaller.pbrDW0/373/file0" dev="sda1" ino=14001 res=1 errno=0 [ 820.385159][ T37] audit: type=1804 audit(1620512599.826:3628): pid=22194 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir265127166/syzkaller.pbrDW0/373/file0" dev="sda1" ino=14001 res=1 errno=0 22:23:20 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f00000011c0)='xprtrdma_post_recv\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x3, r1, 0xb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r2, &(0x7f0000001180)=[{&(0x7f0000001300)=""/245, 0xf5}, {&(0x7f0000001400)=""/88, 0x58}, {&(0x7f0000001100)=""/11, 0xb}, {&(0x7f0000001500)=""/247, 0xf7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x5, 0x133a, 0x10000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(r0, 0x0, r0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0xa0018000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 22:23:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1580c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) clone(0xc9006f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000080)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x6, 0xd1}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$kcm(0x2, 0x7, 0x73) bind$inet(r2, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="12fd85bb9ec446511aa9fc509c5a0edb71f263ef0b035d19644aa5fc45d15ddffa727df0402bf5c2a52a604f70e1f2b9e48cac630e51ced6efe67211df38cc56dadc1374732ff792273eb8f160ab0f19987a6c05f0b4ca1e108307a5b0e65ba654f440824a9997c9f32e0b14b6514865f400523a3e618ed8868c24818ece2ef5efd6849f23e72573d63a9228232fd2f39745343f71b8c83c799ce9ff5896d01d4265bbf5780cf7508240aa7cf96ceecfa476f1b38679801739421f6cf6e4b5f2a9224297348474f8e77170a945681fc47285b476816ec506df148aa61cb259673626"], 0xc) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20) fcntl$notify(r2, 0x402, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000300)) 22:23:20 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40011}, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x2f1) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 22:23:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 22:23:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) [ 821.006809][ T37] audit: type=1800 audit(1620512600.446:3629): pid=22210 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14001 res=0 errno=0 [ 821.157530][ T37] audit: type=1804 audit(1620512600.586:3630): pid=22210 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584431295/syzkaller.9zla39/370/file0" dev="sda1" ino=14001 res=1 errno=0 22:23:20 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f00000011c0)='xprtrdma_post_recv\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x3, r1, 0xb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r2, &(0x7f0000001180)=[{&(0x7f0000001300)=""/245, 0xf5}, {&(0x7f0000001400)=""/88, 0x58}, {&(0x7f0000001100)=""/11, 0xb}, {&(0x7f0000001500)=""/247, 0xf7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x5, 0x133a, 0x10000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(r0, 0x0, r0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0xa0018000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) [ 821.702642][ T37] audit: type=1800 audit(1620512601.146:3631): pid=22223 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14049 res=0 errno=0 [ 822.248587][ T37] audit: type=1804 audit(1620512601.676:3632): pid=22223 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir265127166/syzkaller.pbrDW0/374/file0" dev="sda1" ino=14049 res=1 errno=0 [ 824.362706][T22126] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 824.401013][T22126] REISERFS error (device loop4): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 824.423678][T22126] REISERFS (device loop4): Remounting filesystem read-only [ 824.433144][T22126] REISERFS error (device loop4): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 824.458238][T22126] REISERFS (device loop4): Using rupasov hash to sort names [ 824.465562][T22126] REISERFS (device loop4): using 3.5.x disk format 22:23:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000010, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x37e) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x600000) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) 22:23:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x268, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3242587d326f09c38ff2c158830620bb2d7b4b685bde21fa3980ba2362187b6e", "e903658ccba85dbdd26a4d3a28d469651df45e20a7b714b2f3e918789ca30d7f"}}}]}, 0x268}}, 0x0) 22:23:24 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f00000011c0)='xprtrdma_post_recv\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x3, r1, 0xb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r2, &(0x7f0000001180)=[{&(0x7f0000001300)=""/245, 0xf5}, {&(0x7f0000001400)=""/88, 0x58}, {&(0x7f0000001100)=""/11, 0xb}, {&(0x7f0000001500)=""/247, 0xf7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x5, 0x133a, 0x10000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(r0, 0x0, r0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0xa0018000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 22:23:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1580c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) clone(0xc9006f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000080)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x6, 0xd1}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$kcm(0x2, 0x7, 0x73) bind$inet(r2, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="12fd85bb9ec446511aa9fc509c5a0edb71f263ef0b035d19644aa5fc45d15ddffa727df0402bf5c2a52a604f70e1f2b9e48cac630e51ced6efe67211df38cc56dadc1374732ff792273eb8f160ab0f19987a6c05f0b4ca1e108307a5b0e65ba654f440824a9997c9f32e0b14b6514865f400523a3e618ed8868c24818ece2ef5efd6849f23e72573d63a9228232fd2f39745343f71b8c83c799ce9ff5896d01d4265bbf5780cf7508240aa7cf96ceecfa476f1b38679801739421f6cf6e4b5f2a9224297348474f8e77170a945681fc47285b476816ec506df148aa61cb259673626"], 0xc) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20) fcntl$notify(r2, 0x402, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000300)) 22:23:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 22:23:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 22:23:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/246) 22:23:24 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f00000011c0)='xprtrdma_post_recv\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x3, r1, 0xb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r2, &(0x7f0000001180)=[{&(0x7f0000001300)=""/245, 0xf5}, {&(0x7f0000001400)=""/88, 0x58}, {&(0x7f0000001100)=""/11, 0xb}, {&(0x7f0000001500)=""/247, 0xf7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x5, 0x133a, 0x10000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(r0, 0x0, r0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0xa0018000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) [ 825.425786][ T37] audit: type=1800 audit(1620512604.866:3633): pid=22283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14396 res=0 errno=0 [ 825.505337][T22284] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 825.536275][ T37] audit: type=1800 audit(1620512604.966:3634): pid=22281 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14417 res=0 errno=0 22:23:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 825.879699][T22286] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:23:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x3e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a309ff0f00005f56d3adff7f9d5e9a099cbab35a2fdbede5fbd0978b01ba590e94bb02f6b7807e5dadca47306a5bc6c5e7be7805000000000000001500000000000000000000000023c67936e500000000000000000000001e"}, 0x69) 22:23:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x100000) sendto$inet(r1, 0x0, 0x0, 0x810, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000001180)=0x800, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 22:23:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000840)={{r0}, 0x0, 0x16, @unused=[0x3, 0x3, 0x5], @devid}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 826.173467][T22318] dlm: Unknown command passed to DLM device : 0 [ 826.173467][T22318] [ 826.213813][T22325] dlm: Unknown command passed to DLM device : 0 [ 826.213813][T22325] 22:23:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x40}, {0x6}]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39ca1770fdd832b3ca4d63beb1c1d7790af27db5b56024df96b467336062dca6c0671ffb2da6ab04e2eecb4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8235a66ce6b5b92356081bc0008000003d0808c2daeb060000000000009813c1efa26001b3f4c4d0d96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000af893724a40eff08da"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:23:25 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='type=D']) [ 826.586952][T22343] hfsplus: type requires a 4 character value [ 826.595463][T22343] hfsplus: unable to parse mount options [ 826.686324][ T37] audit: type=1804 audit(1620512606.116:3635): pid=22283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584431295/syzkaller.9zla39/371/file0" dev="sda1" ino=14396 res=1 errno=0 [ 826.692468][T22343] hfsplus: type requires a 4 character value [ 826.723860][T22343] hfsplus: unable to parse mount options 22:23:26 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bd3799335c4d13bbeb6b74eec0dedb5963feab3b9596ccb005", 0x19}, {&(0x7f00000005c0)="055ecf1bbb961e47b4c91c0ea394ee6883b68cc316a65480b762f2a2f6fe4318d0840538bc87686d62629baf48a66c14aefa5c52af1ac59c36cca2924c0cb44b97240e77854a54894f02635df5291353779d2683b433ddf178695fa13063bcfe9b2d1854729f154b1704", 0x6a}, {&(0x7f0000000700)}], 0x3, &(0x7f0000000b00)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {r2}}}], 0x9c}, {&(0x7f0000002280)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002300)="025ca21b5fc98ee51a0d8ae74a805343a616fe92cea4a9f8d0330a04a1e2d3d536283538a8bbe5aa755aa65bf65b1f706b109d8ed411bfd51a17e1345da12d681490b483fdfb4aba388d1aba1253f603f3e94654d2fd6a8c7a064d988f749d2271e3f2f2cfda768ea78d5da38cd25a60cdea58f22c6ec16a01e216ec925b0ef6a750a22bcf", 0x85}, {&(0x7f00000023c0)="0dcfeac4212d80e5cf6111a76da26513af83085af09f13488b1cb6db4122070cc1b3a197a220fc6cb7a8bd30750c8abef6b6dee5b273b83367019c230baf07c308f49d33b76e4b2d1e66a9c773101fd2f4a71f975776b4d9194656d4fcf559e9f53febd4c309a3959241050f401263ec200473fcba9b", 0x76}, {&(0x7f0000002440)="b193ce88bd1749d2435ce3a065aa2874701871e045c0d518c022fbf96f42888669fe192806ebb8cfa3d542fa25c66b1fab601b1bf34cfa6c64556b3f12303ab948cda25920f4f05180695b454cb61976a767f07d556154b2c14b48aa2fe203aaa3196b67127fa67e9650def38b745496a8631d27f8d5f5980884c8f6f1dd6125907b26f5a3378558ea734fea17221099ad09d74ad87a90fc200799f379017354cf3f3a427a7e11f86ac9f827f6f4eed19b04beccb0", 0xb5}, {&(0x7f0000002540)="eb9c854751cf923f11ec2386fad54263ae0795310e245f344a6f693c2b37813310ff84569d740895c90bd9765048614e20db0580aac7119be13688c68e5431add8da32530e8be90b32acb21cb8006b42214a3e90b54075b320138d92c2c90e58125c4bc58bb9a8106f6e415e99856016661a08cd02473d1d6b80fd1f90466277bd0facc4fb4a6f79caf97bbb0c8c74b958b3c294fb79398e505158fc497d9e19b38d0910976cc0a2518b", 0xaa}], 0x4, 0x0, 0x0, 0x40}], 0x2, 0x4008000) [ 827.029298][T22354] loop4: detected capacity change from 0 to 4096 [ 827.128949][T22354] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 827.305733][ T37] audit: type=1804 audit(1620512606.696:3636): pid=22281 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir265127166/syzkaller.pbrDW0/375/file0" dev="sda1" ino=14417 res=1 errno=0 [ 827.395155][T22354] overlayfs: './file0' not a directory [ 827.526914][T22354] overlayfs: 'file0' not a directory 22:23:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1580c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) clone(0xc9006f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000080)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x6, 0xd1}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$kcm(0x2, 0x7, 0x73) bind$inet(r2, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="12fd85bb9ec446511aa9fc509c5a0edb71f263ef0b035d19644aa5fc45d15ddffa727df0402bf5c2a52a604f70e1f2b9e48cac630e51ced6efe67211df38cc56dadc1374732ff792273eb8f160ab0f19987a6c05f0b4ca1e108307a5b0e65ba654f440824a9997c9f32e0b14b6514865f400523a3e618ed8868c24818ece2ef5efd6849f23e72573d63a9228232fd2f39745343f71b8c83c799ce9ff5896d01d4265bbf5780cf7508240aa7cf96ceecfa476f1b38679801739421f6cf6e4b5f2a9224297348474f8e77170a945681fc47285b476816ec506df148aa61cb259673626"], 0xc) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20) fcntl$notify(r2, 0x402, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000300)) [ 827.594261][T22361] overlayfs: failed to resolve './file1': -2 22:23:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x100000) sendto$inet(r1, 0x0, 0x0, 0x810, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000001180)=0x800, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 22:23:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @local}, 0x200002}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 22:23:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x40}, {0x6}]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39ca1770fdd832b3ca4d63beb1c1d7790af27db5b56024df96b467336062dca6c0671ffb2da6ab04e2eecb4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8235a66ce6b5b92356081bc0008000003d0808c2daeb060000000000009813c1efa26001b3f4c4d0d96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000af893724a40eff08da"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:23:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) 22:23:28 executing program 5: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904"], 0x0) 22:23:28 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 829.165484][T22409] input: syz0 as /devices/virtual/input/input12 22:23:28 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000c40)={0x2, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 829.235329][T22409] input: syz0 as /devices/virtual/input/input13 22:23:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) 22:23:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x40}, {0x6}]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39ca1770fdd832b3ca4d63beb1c1d7790af27db5b56024df96b467336062dca6c0671ffb2da6ab04e2eecb4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8235a66ce6b5b92356081bc0008000003d0808c2daeb060000000000009813c1efa26001b3f4c4d0d96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000af893724a40eff08da"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) [ 829.426636][ T22] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 829.436874][T22431] input: syz0 as /devices/virtual/input/input14 [ 829.526811][ T9767] usb 2-1: new high-speed USB device number 9 using dummy_hcd 22:23:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) [ 829.676769][ T22] usb 6-1: Using ep0 maxpacket: 16 22:23:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x40}, {0x6}]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:23:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x100000) sendto$inet(r1, 0x0, 0x0, 0x810, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000001180)=0x800, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 829.766624][ T9767] usb 2-1: Using ep0 maxpacket: 16 [ 829.797382][ T22] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 829.840160][ T22] usb 6-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 829.894610][T22443] input: syz0 as /devices/virtual/input/input15 [ 829.897337][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 829.932876][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 829.966181][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 829.982277][ T9767] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 829.994272][ T9767] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 830.018119][ T22] ums-sddr09 6-1:1.0: USB Mass Storage device detected 22:23:29 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000640000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:23:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) [ 830.072704][ T9767] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 830.086656][ T9767] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 22:23:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 830.223474][ T9754] usb 6-1: USB disconnect, device number 21 22:23:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x7) dup3(r1, r2, 0x0) [ 830.281194][T22470] input: syz0 as /devices/virtual/input/input16 [ 830.337959][ T9767] usb 2-1: string descriptor 0 read error: -22 [ 830.345260][ T9767] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 830.377521][ T9767] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 830.695739][ T9767] cdc_ncm 2-1:1.0: bind() failure [ 830.714999][ T9767] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 830.722966][ T9767] cdc_ncm 2-1:1.1: bind() failure [ 830.742932][ T9767] usb 2-1: USB disconnect, device number 9 [ 831.036623][ T22] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 831.286704][ T22] usb 6-1: Using ep0 maxpacket: 16 [ 831.406949][ T22] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 831.435125][ T22] usb 6-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 831.448193][ T9767] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 831.476659][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 831.578526][ T22] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 831.696681][ T9767] usb 2-1: Using ep0 maxpacket: 16 [ 831.787015][ T9754] usb 6-1: USB disconnect, device number 22 [ 831.817341][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 22:23:31 executing program 5: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904"], 0x0) [ 831.865582][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 831.920778][ T9767] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 831.961694][ T9767] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 831.988159][ T9767] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 832.008011][ T9767] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 22:23:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80081270, 0xc04a01) 22:23:31 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@routing={0x6, 0x0, 0x0, 0x7}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:23:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r3) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0xff800}) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xff16) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:23:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x7) dup3(r1, r2, 0x0) 22:23:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x100000) sendto$inet(r1, 0x0, 0x0, 0x810, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000001180)=0x800, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 832.296616][ T9767] usb 2-1: string descriptor 0 read error: -71 [ 832.302900][ T9767] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 832.355720][ T9767] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 832.406587][ T9754] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 832.443110][T22521] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=22521 comm=syz-executor.3 22:23:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x7) dup3(r1, r2, 0x0) [ 832.457468][ T9767] usb 2-1: can't set config #1, error -71 [ 832.483364][ T9767] usb 2-1: USB disconnect, device number 10 22:23:32 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x20000040) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3df}}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:23:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6"], 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 22:23:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x200000000000, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f981, 0x200}, 0x0, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x81, 0x7f, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x1460, 0x0, 0x5, 0x3, 0x5d, 0x8}, 0xffffffffffffffff, 0xc, r1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="140300000000000000bd7000fcdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc8080) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf250700000033f50139f5d6ff3568a878f60800320064570000050035008000000005002a000100000008003c000100000008000b000200000008002c00ff030000050033000100000005003800"], 0x5c}, 0x1, 0x0, 0x0, 0xc862}, 0x40004) creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000680), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 832.676537][ T9754] usb 6-1: Using ep0 maxpacket: 16 22:23:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x7) dup3(r1, r2, 0x0) [ 832.798556][ T9754] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 832.863312][T22544] xt_CT: You must specify a L4 protocol and not use inversions on it [ 832.903942][ T9754] usb 6-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 22:23:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r304 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r304, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r304, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) r305 = getpid() sched_setattr(r305, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xb9, 0x4, 0x8, 0x3f, 0x0, 0x5, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7}, r305, 0xd, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000012c0)={0x1, [{r70, r137}, {r104, r184}, {r71}, {r203, r122}, {r265, r115}, {r54, r84}, {r36, r78}, {r27, r39}, {r27, r284}, {0x0, r281}, {r243, r145}, {r216, r234}, {r91, r239}, {r98}, {r196, r239}, {r155}, {r176, r41}, {r34, r204}, {r106, r256}, {r47, r285}, {r4, r121}, {r155, r285}, {r100, r156}, {r79, r82}, {r150, r125}, {r54, r303}, {r113}, {r280, r200}, {r98}, {r240, r175}, {r212, r275}, {0x0, r163}, {r19, r26}, {r102}, {r32, r215}, {r53}, {r142, r241}, {r42}, {r102, r124}, {0x0, r254}, {r106, r149}, {r146, r95}, {r171, r76}, {r274, r101}, {r134, r164}, {r152, r271}, {r265, r149}, {r86, r291}, {r298, r294}, {r22, r133}, {r236, r237}, {r14, r124}, {0x0, r208}, {r153, r87}, {0x0, r103}, {r23, r173}, {r53, r242}, {0x0, r62}, {r120, r161}, {r279}, {r51, r291}, {r138, r29}, {r293, r90}, {r111, r197}, {}, {r92}, {r203, r303}, {r287, r282}, {r199, r299}, {r258, r232}, {r191, r56}, {r61, r129}, {r25, r131}, {r220, r277}, {r117, r156}, {r179}, {}, {r24, r80}, {r111, r237}, {r148, r78}, {r229, r182}, {r159, r204}, {r75, r256}, {r49, r249}, {r202, r157}, {0x0, r118}, {r91, r50}, {r270, r204}, {r297, r3}, {0x0, r85}, {r198, r66}, {r246, r33}, {r176, r254}, {r258, r139}, {r36, r259}, {r283, r254}, {r186, r222}, {r183, r245}, {r6, r193}, {r32, r115}, {0x0, r301}, {r67, r5}, {r248, r285}, {r238, r72}, {r61, r264}, {r130, r55}, {r70, r110}, {r46, r227}, {0x0, r18}, {r38, r268}, {r205, r300}, {r223}, {r295, r300}, {r214, r43}, {r205, r292}, {0x0, r107}, {r8}, {r287, r48}, {r221, r7}, {r73, r80}, {r229, r247}, {r255}, {r19, r192}, {r178, r133}, {r132}, {r279, r250}, {r96, r43}, {r194, r187}, {r92, r249}, {r11}, {r246, r168}, {r162, r43}, {r11, r156}, {r199, r241}, {r71, r278}, {r21, r64}, {r261, r222}, {r142, r244}, {r233, r88}, {0x0, r93}, {r4, r288}, {r68, r273}, {r230, r10}, {r160, r69}, {r134}, {r128}, {0x0, r273}, {0x0, r58}, {r54, r259}, {r181, r60}, {r111, r15}, {0x0, r72}, {r19}, {r269}, {r128, r125}, {r172}, {r9, r28}, {r228, r247}, {r30, r259}, {r71, r135}, {r218, r78}, {r44, r237}, {r1, r57}, {r140, r250}, {r293, r112}, {r20, r266}, {r42, r204}, {r126, r115}, {r141, r227}, {r295, r189}, {r108, r97}, {r201, r296}, {r20}, {r63, r286}, {r65, r69}, {r81}, {r224, r195}, {r106, r110}, {r263, r87}, {}, {r165, r257}, {0x0, r251}, {r123}, {0x0, r147}, {r302, r43}, {r77, r180}, {r92, r127}, {r267, r116}, {r32, r129}, {r46}, {r91}, {r171, r90}, {r109, r170}, {0x0, r82}, {r67, r121}, {r219, r225}, {r290, r89}, {r71, r154}, {r171, r74}, {r136, r99}, {}, {r38, r260}, {r210, r262}, {0x0, r237}, {r144, r190}, {r272, r135}, {r240}, {0x0, r43}, {}, {r177, r50}, {r298, r167}, {r114, r259}, {r207, r143}, {0x0, r266}, {r265, r249}, {r59}, {r119}, {r169, r158}, {r174, r13}, {r233, r2}, {r302, r31}, {r171, r35}, {r287}, {r186, r57}, {r4}, {r12}, {r49, r206}, {r289, r105}, {r276, r151}, {0x0, r211}, {r177, r217}, {r188, r72}, {r94, r85}, {r183, r56}, {r258, r204}, {r226, r40}, {r252, r284}, {0x0, r52}, {r17, r215}, {r228, r50}, {r38, r260}, {r83, r235}, {r159, r231}, {0x0, r16}, {r253, r18}, {r45, r87}, {r166, r282}, {r270, r213}, {r181, r241}, {}, {r94, r158}, {r209, r185}, {r209}, {r102, r37}, {r214, r2}], 0x7f, "35ba9642c06a4e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002680)=ANY=[@ANYRES64=r306, @ANYBLOB="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"]) [ 833.023277][ T9754] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 833.177876][ T9754] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 833.455557][ T9551] usb 6-1: USB disconnect, device number 23 22:23:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6"], 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 22:23:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6"], 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 22:23:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x200000000000, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f981, 0x200}, 0x0, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x81, 0x7f, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x1460, 0x0, 0x5, 0x3, 0x5d, 0x8}, 0xffffffffffffffff, 0xc, r1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="140300000000000000bd7000fcdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc8080) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf250700000033f50139f5d6ff3568a878f60800320064570000050035008000000005002a000100000008003c000100000008000b000200000008002c00ff030000050033000100000005003800"], 0x5c}, 0x1, 0x0, 0x0, 0xc862}, 0x40004) creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000680), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:23:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000005c0), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x11a, 0x1f, 0x0, 0x0) 22:23:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r304 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r304, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r304, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) r305 = getpid() sched_setattr(r305, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xb9, 0x4, 0x8, 0x3f, 0x0, 0x5, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7}, r305, 0xd, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000012c0)={0x1, [{r70, r137}, {r104, r184}, {r71}, {r203, r122}, {r265, r115}, {r54, r84}, {r36, r78}, {r27, r39}, {r27, r284}, {0x0, r281}, {r243, r145}, {r216, r234}, {r91, r239}, {r98}, {r196, r239}, {r155}, {r176, r41}, {r34, r204}, {r106, r256}, {r47, r285}, {r4, r121}, {r155, r285}, {r100, r156}, {r79, r82}, {r150, r125}, {r54, r303}, {r113}, {r280, r200}, {r98}, {r240, r175}, {r212, r275}, {0x0, r163}, {r19, r26}, {r102}, {r32, r215}, {r53}, {r142, r241}, {r42}, {r102, r124}, {0x0, r254}, {r106, r149}, {r146, r95}, {r171, r76}, {r274, r101}, {r134, r164}, {r152, r271}, {r265, r149}, {r86, r291}, {r298, r294}, {r22, r133}, {r236, r237}, {r14, r124}, {0x0, r208}, {r153, r87}, {0x0, r103}, {r23, r173}, {r53, r242}, {0x0, r62}, {r120, r161}, {r279}, {r51, r291}, {r138, r29}, {r293, r90}, {r111, r197}, {}, {r92}, {r203, r303}, {r287, r282}, {r199, r299}, {r258, r232}, {r191, r56}, {r61, r129}, {r25, r131}, {r220, r277}, {r117, r156}, {r179}, {}, {r24, r80}, {r111, r237}, {r148, r78}, {r229, r182}, {r159, r204}, {r75, r256}, {r49, r249}, {r202, r157}, {0x0, r118}, {r91, r50}, {r270, r204}, {r297, r3}, {0x0, r85}, {r198, r66}, {r246, r33}, {r176, r254}, {r258, r139}, {r36, r259}, {r283, r254}, {r186, r222}, {r183, r245}, {r6, r193}, {r32, r115}, {0x0, r301}, {r67, r5}, {r248, r285}, {r238, r72}, {r61, r264}, {r130, r55}, {r70, r110}, {r46, r227}, {0x0, r18}, {r38, r268}, {r205, r300}, {r223}, {r295, r300}, {r214, r43}, {r205, r292}, {0x0, r107}, {r8}, {r287, r48}, {r221, r7}, {r73, r80}, {r229, r247}, {r255}, {r19, r192}, {r178, r133}, {r132}, {r279, r250}, {r96, r43}, {r194, r187}, {r92, r249}, {r11}, {r246, r168}, {r162, r43}, {r11, r156}, {r199, r241}, {r71, r278}, {r21, r64}, {r261, r222}, {r142, r244}, {r233, r88}, {0x0, r93}, {r4, r288}, {r68, r273}, {r230, r10}, {r160, r69}, {r134}, {r128}, {0x0, r273}, {0x0, r58}, {r54, r259}, {r181, r60}, {r111, r15}, {0x0, r72}, {r19}, {r269}, {r128, r125}, {r172}, {r9, r28}, {r228, r247}, {r30, r259}, {r71, r135}, {r218, r78}, {r44, r237}, {r1, r57}, {r140, r250}, {r293, r112}, {r20, r266}, {r42, r204}, {r126, r115}, {r141, r227}, {r295, r189}, {r108, r97}, {r201, r296}, {r20}, {r63, r286}, {r65, r69}, {r81}, {r224, r195}, {r106, r110}, {r263, r87}, {}, {r165, r257}, {0x0, r251}, {r123}, {0x0, r147}, {r302, r43}, {r77, r180}, {r92, r127}, {r267, r116}, {r32, r129}, {r46}, {r91}, {r171, r90}, {r109, r170}, {0x0, r82}, {r67, r121}, {r219, r225}, {r290, r89}, {r71, r154}, {r171, r74}, {r136, r99}, {}, {r38, r260}, {r210, r262}, {0x0, r237}, {r144, r190}, {r272, r135}, {r240}, {0x0, r43}, {}, {r177, r50}, {r298, r167}, {r114, r259}, {r207, r143}, {0x0, r266}, {r265, r249}, {r59}, {r119}, {r169, r158}, {r174, r13}, {r233, r2}, {r302, r31}, {r171, r35}, {r287}, {r186, r57}, {r4}, {r12}, {r49, r206}, {r289, r105}, {r276, r151}, {0x0, r211}, {r177, r217}, {r188, r72}, {r94, r85}, {r183, r56}, {r258, r204}, {r226, r40}, {r252, r284}, {0x0, r52}, {r17, r215}, {r228, r50}, {r38, r260}, {r83, r235}, {r159, r231}, {0x0, r16}, {r253, r18}, {r45, r87}, {r166, r282}, {r270, r213}, {r181, r241}, {}, {r94, r158}, {r209, r185}, {r209}, {r102, r37}, {r214, r2}], 0x7f, "35ba9642c06a4e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002680)=ANY=[@ANYRES64=r306, @ANYBLOB="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"]) 22:23:33 executing program 5: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904"], 0x0) [ 834.308603][T22585] Cannot find add_set index 0 as target 22:23:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x200000000000, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f981, 0x200}, 0x0, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x81, 0x7f, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x1460, 0x0, 0x5, 0x3, 0x5d, 0x8}, 0xffffffffffffffff, 0xc, r1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="140300000000000000bd7000fcdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc8080) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf250700000033f50139f5d6ff3568a878f60800320064570000050035008000000005002a000100000008003c000100000008000b000200000008002c00ff030000050033000100000005003800"], 0x5c}, 0x1, 0x0, 0x0, 0xc862}, 0x40004) creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000680), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:23:33 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0900000000000000e0ffff000d0001006d61746368616c6c000000000c0002"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 22:23:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6"], 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 22:23:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6"], 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 22:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x200000000000, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f981, 0x200}, 0x0, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x81, 0x7f, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x1460, 0x0, 0x5, 0x3, 0x5d, 0x8}, 0xffffffffffffffff, 0xc, r1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="140300000000000000bd7000fcdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc8080) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf250700000033f50139f5d6ff3568a878f60800320064570000050035008000000005002a000100000008003c000100000008000b000200000008002c00ff030000050033000100000005003800"], 0x5c}, 0x1, 0x0, 0x0, 0xc862}, 0x40004) creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000680), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 834.609987][T22603] Cannot find add_set index 0 as target 22:23:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r304 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r304, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r304, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) r305 = getpid() sched_setattr(r305, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xb9, 0x4, 0x8, 0x3f, 0x0, 0x5, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7}, r305, 0xd, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000012c0)={0x1, [{r70, r137}, {r104, r184}, {r71}, {r203, r122}, {r265, r115}, {r54, r84}, {r36, r78}, {r27, r39}, {r27, r284}, {0x0, r281}, {r243, r145}, {r216, r234}, {r91, r239}, {r98}, {r196, r239}, {r155}, {r176, r41}, {r34, r204}, {r106, r256}, {r47, r285}, {r4, r121}, {r155, r285}, {r100, r156}, {r79, r82}, {r150, r125}, {r54, r303}, {r113}, {r280, r200}, {r98}, {r240, r175}, {r212, r275}, {0x0, r163}, {r19, r26}, {r102}, {r32, r215}, {r53}, {r142, r241}, {r42}, {r102, r124}, {0x0, r254}, {r106, r149}, {r146, r95}, {r171, r76}, {r274, r101}, {r134, r164}, {r152, r271}, {r265, r149}, {r86, r291}, {r298, r294}, {r22, r133}, {r236, r237}, {r14, r124}, {0x0, r208}, {r153, r87}, {0x0, r103}, {r23, r173}, {r53, r242}, {0x0, r62}, {r120, r161}, {r279}, {r51, r291}, {r138, r29}, {r293, r90}, {r111, r197}, {}, {r92}, {r203, r303}, {r287, r282}, {r199, r299}, {r258, r232}, {r191, r56}, {r61, r129}, {r25, r131}, {r220, r277}, {r117, r156}, {r179}, {}, {r24, r80}, {r111, r237}, {r148, r78}, {r229, r182}, {r159, r204}, {r75, r256}, {r49, r249}, {r202, r157}, {0x0, r118}, {r91, r50}, {r270, r204}, {r297, r3}, {0x0, r85}, {r198, r66}, {r246, r33}, {r176, r254}, {r258, r139}, {r36, r259}, {r283, r254}, {r186, r222}, {r183, r245}, {r6, r193}, {r32, r115}, {0x0, r301}, {r67, r5}, {r248, r285}, {r238, r72}, {r61, r264}, {r130, r55}, {r70, r110}, {r46, r227}, {0x0, r18}, {r38, r268}, {r205, r300}, {r223}, {r295, r300}, {r214, r43}, {r205, r292}, {0x0, r107}, {r8}, {r287, r48}, {r221, r7}, {r73, r80}, {r229, r247}, {r255}, {r19, r192}, {r178, r133}, {r132}, {r279, r250}, {r96, r43}, {r194, r187}, {r92, r249}, {r11}, {r246, r168}, {r162, r43}, {r11, r156}, {r199, r241}, {r71, r278}, {r21, r64}, {r261, r222}, {r142, r244}, {r233, r88}, {0x0, r93}, {r4, r288}, {r68, r273}, {r230, r10}, {r160, r69}, {r134}, {r128}, {0x0, r273}, {0x0, r58}, {r54, r259}, {r181, r60}, {r111, r15}, {0x0, r72}, {r19}, {r269}, {r128, r125}, {r172}, {r9, r28}, {r228, r247}, {r30, r259}, {r71, r135}, {r218, r78}, {r44, r237}, {r1, r57}, {r140, r250}, {r293, r112}, {r20, r266}, {r42, r204}, {r126, r115}, {r141, r227}, {r295, r189}, {r108, r97}, {r201, r296}, {r20}, {r63, r286}, {r65, r69}, {r81}, {r224, r195}, {r106, r110}, {r263, r87}, {}, {r165, r257}, {0x0, r251}, {r123}, {0x0, r147}, {r302, r43}, {r77, r180}, {r92, r127}, {r267, r116}, {r32, r129}, {r46}, {r91}, {r171, r90}, {r109, r170}, {0x0, r82}, {r67, r121}, {r219, r225}, {r290, r89}, {r71, r154}, {r171, r74}, {r136, r99}, {}, {r38, r260}, {r210, r262}, {0x0, r237}, {r144, r190}, {r272, r135}, {r240}, {0x0, r43}, {}, {r177, r50}, {r298, r167}, {r114, r259}, {r207, r143}, {0x0, r266}, {r265, r249}, {r59}, {r119}, {r169, r158}, {r174, r13}, {r233, r2}, {r302, r31}, {r171, r35}, {r287}, {r186, r57}, {r4}, {r12}, {r49, r206}, {r289, r105}, {r276, r151}, {0x0, r211}, {r177, r217}, {r188, r72}, {r94, r85}, {r183, r56}, {r258, r204}, {r226, r40}, {r252, r284}, {0x0, r52}, {r17, r215}, {r228, r50}, {r38, r260}, {r83, r235}, {r159, r231}, {0x0, r16}, {r253, r18}, {r45, r87}, {r166, r282}, {r270, r213}, {r181, r241}, {}, {r94, r158}, {r209, r185}, {r209}, {r102, r37}, {r214, r2}], 0x7f, "35ba9642c06a4e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002680)=ANY=[@ANYRES64=r306, @ANYBLOB="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"]) [ 834.750443][T22609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 834.766650][ T3145] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 834.840015][T22615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6"], 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 22:23:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="017b0c6fc91405b4e38110df8f2f02c80070b1d26153e91e4f3736a7ff25ac90ca6c285bfc3962e1c63a6ef9c6999df6a3fcf6e47c84c2b4999ae04164ad9d98524efe588ee70b2dd20508e67dd3e58af59d76802df10300000000000000a1fb03b1e6fad1c1b402ebd5122f07958e71579c9c0015a1c75a982eb6a6c25bb11171d2a3ecce9ca2623df6815f2332091032d6"], 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 22:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 834.902290][T22609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 834.934276][T22621] Cannot find add_set index 0 as target 22:23:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000300)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') [ 835.046293][ T3145] usb 6-1: Using ep0 maxpacket: 16 [ 835.187505][ T3145] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 835.207964][ T3145] usb 6-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 835.226255][ T3145] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:23:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x16, 0x4}, &(0x7f0000000340)) timer_create(0x7, &(0x7f0000000500)={0x0, 0xe, 0x1, @thr={&(0x7f0000000200)="5d03fc38207aeb36d5a62298586782537c6fefbaa6587147c7ebc115e6e3b9f4a98ed2b9e9d927a0e32739683adabdebb93d361b1492cb4801fbad6c0bc9c592fe23f6f38cacd02e1f34b5e3", &(0x7f0000000400)="007424d874247d31e129c0d6890ff3bec3bfe3bd6b96528dbc0d738845113970d2d40f1d0ba87374266caf30f8b8eb95131cd4b810f0d239b797631bb8f748d5c486b74d39e6d586248ecd8200910a8c8e72186854e7d49426a5bb94a98c4f9cbf5a2a422dd5595813961759c71425c4750fa6967d67b4a24d048ce97aa003b95b12ecd61040db63e0de267f56087a04b26aad9458c6880ef4b438f7ac8d518388060772393e154d2f21bac110eb0e18cfff3e3dfbaa8a98474bb1390cdb88dd3f4556a257daa0e368fffc4e6c92fa5e249ab537132597"}}, &(0x7f0000000540)) clock_gettime(0x0, &(0x7f0000000680)) timer_settime(0x0, 0x1, &(0x7f00000006c0)={{}, {0x77359400}}, &(0x7f0000000700)) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000003c0), 0x0) socket(0x0, 0x0, 0xfffffffe) poll(0x0, 0x0, 0x204) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) [ 835.297574][ T3145] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 835.457336][T22646] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 835.537302][ T3145] usb 6-1: USB disconnect, device number 24 22:23:35 executing program 5: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904"], 0x0) 22:23:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r304 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r304, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r304, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) r305 = getpid() sched_setattr(r305, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xb9, 0x4, 0x8, 0x3f, 0x0, 0x5, 0xa5014, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x0, 0x2, 0x1000, 0x3, 0x0, 0x362, 0x0, 0x7}, r305, 0xd, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000012c0)={0x1, [{r70, r137}, {r104, r184}, {r71}, {r203, r122}, {r265, r115}, {r54, r84}, {r36, r78}, {r27, r39}, {r27, r284}, {0x0, r281}, {r243, r145}, {r216, r234}, {r91, r239}, {r98}, {r196, r239}, {r155}, {r176, r41}, {r34, r204}, {r106, r256}, {r47, r285}, {r4, r121}, {r155, r285}, {r100, r156}, {r79, r82}, {r150, r125}, {r54, r303}, {r113}, {r280, r200}, {r98}, {r240, r175}, {r212, r275}, {0x0, r163}, {r19, r26}, {r102}, {r32, r215}, {r53}, {r142, r241}, {r42}, {r102, r124}, {0x0, r254}, {r106, r149}, {r146, r95}, {r171, r76}, {r274, r101}, {r134, r164}, {r152, r271}, {r265, r149}, {r86, r291}, {r298, r294}, {r22, r133}, {r236, r237}, {r14, r124}, {0x0, r208}, {r153, r87}, {0x0, r103}, {r23, r173}, {r53, r242}, {0x0, r62}, {r120, r161}, {r279}, {r51, r291}, {r138, r29}, {r293, r90}, {r111, r197}, {}, {r92}, {r203, r303}, {r287, r282}, {r199, r299}, {r258, r232}, {r191, r56}, {r61, r129}, {r25, r131}, {r220, r277}, {r117, r156}, {r179}, {}, {r24, r80}, {r111, r237}, {r148, r78}, {r229, r182}, {r159, r204}, {r75, r256}, {r49, r249}, {r202, r157}, {0x0, r118}, {r91, r50}, {r270, r204}, {r297, r3}, {0x0, r85}, {r198, r66}, {r246, r33}, {r176, r254}, {r258, r139}, {r36, r259}, {r283, r254}, {r186, r222}, {r183, r245}, {r6, r193}, {r32, r115}, {0x0, r301}, {r67, r5}, {r248, r285}, {r238, r72}, {r61, r264}, {r130, r55}, {r70, r110}, {r46, r227}, {0x0, r18}, {r38, r268}, {r205, r300}, {r223}, {r295, r300}, {r214, r43}, {r205, r292}, {0x0, r107}, {r8}, {r287, r48}, {r221, r7}, {r73, r80}, {r229, r247}, {r255}, {r19, r192}, {r178, r133}, {r132}, {r279, r250}, {r96, r43}, {r194, r187}, {r92, r249}, {r11}, {r246, r168}, {r162, r43}, {r11, r156}, {r199, r241}, {r71, r278}, {r21, r64}, {r261, r222}, {r142, r244}, {r233, r88}, {0x0, r93}, {r4, r288}, {r68, r273}, {r230, r10}, {r160, r69}, {r134}, {r128}, {0x0, r273}, {0x0, r58}, {r54, r259}, {r181, r60}, {r111, r15}, {0x0, r72}, {r19}, {r269}, {r128, r125}, {r172}, {r9, r28}, {r228, r247}, {r30, r259}, {r71, r135}, {r218, r78}, {r44, r237}, {r1, r57}, {r140, r250}, {r293, r112}, {r20, r266}, {r42, r204}, {r126, r115}, {r141, r227}, {r295, r189}, {r108, r97}, {r201, r296}, {r20}, {r63, r286}, {r65, r69}, {r81}, {r224, r195}, {r106, r110}, {r263, r87}, {}, {r165, r257}, {0x0, r251}, {r123}, {0x0, r147}, {r302, r43}, {r77, r180}, {r92, r127}, {r267, r116}, {r32, r129}, {r46}, {r91}, {r171, r90}, {r109, r170}, {0x0, r82}, {r67, r121}, {r219, r225}, {r290, r89}, {r71, r154}, {r171, r74}, {r136, r99}, {}, {r38, r260}, {r210, r262}, {0x0, r237}, {r144, r190}, {r272, r135}, {r240}, {0x0, r43}, {}, {r177, r50}, {r298, r167}, {r114, r259}, {r207, r143}, {0x0, r266}, {r265, r249}, {r59}, {r119}, {r169, r158}, {r174, r13}, {r233, r2}, {r302, r31}, {r171, r35}, {r287}, {r186, r57}, {r4}, {r12}, {r49, r206}, {r289, r105}, {r276, r151}, {0x0, r211}, {r177, r217}, {r188, r72}, {r94, r85}, {r183, r56}, {r258, r204}, {r226, r40}, {r252, r284}, {0x0, r52}, {r17, r215}, {r228, r50}, {r38, r260}, {r83, r235}, {r159, r231}, {0x0, r16}, {r253, r18}, {r45, r87}, {r166, r282}, {r270, r213}, {r181, r241}, {}, {r94, r158}, {r209, r185}, {r209}, {r102, r37}, {r214, r2}], 0x7f, "35ba9642c06a4e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002680)=ANY=[@ANYRES64=r306, @ANYBLOB="00000000000000000600fc0000000000e0d4010000000000abb8c60000db060000000000000100000000000000ffffffff00000080000001000400000007000000000000000800000000000000040000000000100000000000000000008000000000003ae08a9e20be2b0981866c46ec10d149bd6fd45ec833ff39da1b67f779b2b6fd9b4df54de0f013aedfbe0ae1b2f80aeba6b1b6b7b2a6059288749b852df0f13894c8115ba188d49ec5b1d153749702de5023123edd869005177a8a0813b23205a4f49a51b85dcf519a289e256b814f0f2a002f7fd8b464c0ea89e2035c4ab1b3af19c2fd7fac6d4a645a7dd8589b9b73359da5198b70389a209e63325a43b52f3acde2e09110f65e60137b69782336ef3a45e9b7e92c59bc76c431eb1048708e97a6fb6a0136a0d26be3f04285b2cdec885ae1c0a9e5916157000000000000000000000000000000000000000000358341249beacc6caffba7a89bcb8948ebf73121125f9b1accc89aa0a165c7e0d22a5b340edc576102aace24835854e1307a618468e2a46df9b42bb40d4565ca57e28411ddaae889d4272c60408ddeea22e0d9efbd4209c6fafe6b09fa42dab568e23bf4101a71252607b9d9afac0501a2c8bd7d8d69edcf626a1c5d64bd295ebbee1200d20e3bdccbeee903be7ca04b124521dda853a22a1f1bed50e9b11a74404b078152caab4eb790"]) 22:23:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1d", 0x8, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:23:35 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x0) 22:23:35 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "d955263fc25aab8cc21d860613234ba4f15d95b8c82124097bf0de7b217bd1fd5ec64578d469e15636b6c99edec924c8415f19d495e5289c9e79c4ec0c31e541"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 22:23:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x33) 22:23:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r3, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050002"], 0x4c}}, 0x0) 22:23:35 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r1, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 22:23:35 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}, 0xa}, {@mpol={'mpol', 0x3d, {'bind', '=static'}}}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000040)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) [ 836.474601][T22699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) [ 836.646400][ T9767] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 836.664422][T22705] tmpfs: Bad value for 'mpol' [ 836.694453][T22709] tmpfs: Bad value for 'mpol' 22:23:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = syz_open_procfs(0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xf6}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xc00, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x101d0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(r1, &(0x7f00000001c0)=""/67, 0x43) 22:23:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r1, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) [ 836.834858][T22716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 836.886634][ T9767] usb 6-1: Using ep0 maxpacket: 16 [ 837.016718][ T9767] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 837.036683][ T9767] usb 6-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 837.088883][ T9767] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 837.185821][ T9767] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 837.425085][ T9766] usb 6-1: USB disconnect, device number 25 22:23:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = syz_open_procfs(0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xf6}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xc00, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x101d0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_usb(r1, &(0x7f00000001c0)=""/67, 0x43) 22:23:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setregid(0xee01, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) 22:23:37 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r1, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 22:23:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) [ 838.110800][T22754] block nbd0: NBD_DISCONNECT [ 838.189900][T22754] general protection fault, probably for non-canonical address 0xdffffc0000000027: 0000 [#1] PREEMPT SMP KASAN [ 838.201763][T22754] KASAN: null-ptr-deref in range [0x0000000000000138-0x000000000000013f] [ 838.210189][T22754] CPU: 0 PID: 22754 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 838.218620][T22754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 838.228693][T22754] RIP: 0010:__lock_acquire+0xcf0/0x5230 [ 838.234382][T22754] Code: 3e 0e 41 bf 01 00 00 00 0f 86 8c 00 00 00 89 05 86 5d 3e 0e e9 81 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 2f 00 00 49 81 3e c0 e3 42 8f 0f 84 da f3 ff [ 838.254024][T22754] RSP: 0018:ffffc90001a071c8 EFLAGS: 00010006 [ 838.260143][T22754] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 838.268113][T22754] RDX: 0000000000000027 RSI: 0000000000000001 RDI: 0000000000000001 [ 838.276083][T22754] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 838.284060][T22754] R10: fffffbfff1b925a2 R11: 0000000000000000 R12: ffff88808246c080 [ 838.292032][T22754] R13: 0000000000000000 R14: 0000000000000138 R15: 0000000000000000 [ 838.299994][T22754] FS: 00007fd864d3c700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 838.308918][T22754] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 838.315588][T22754] CR2: 0000001b2be2b000 CR3: 000000001bb44000 CR4: 00000000001506f0 [ 838.323550][T22754] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 838.331510][T22754] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 838.339485][T22754] Call Trace: [ 838.342754][T22754] ? __lock_acquire+0xb3a/0x5230 [ 838.347688][T22754] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 838.353659][T22754] lock_acquire+0x1ab/0x740 [ 838.358152][T22754] ? flush_workqueue+0xe1/0x13e0 [ 838.363165][T22754] ? lock_release+0x720/0x720 [ 838.367846][T22754] ? lockdep_init_map_type+0x2c3/0x7b0 [ 838.373299][T22754] ? hctx_unlock+0xb9/0x170 [ 838.377825][T22754] ? lockdep_init_map_type+0x2c3/0x7b0 [ 838.383274][T22754] flush_workqueue+0x110/0x13e0 [ 838.388203][T22754] ? flush_workqueue+0xe1/0x13e0 [ 838.393129][T22754] ? lock_downgrade+0x6e0/0x6e0 [ 838.397972][T22754] ? hctx_unlock+0xe4/0x170 [ 838.402481][T22754] ? check_flush_dependency+0x400/0x400 [ 838.408019][T22754] nbd_disconnect_and_put+0x94/0x120 [ 838.413369][T22754] nbd_genl_disconnect+0x381/0x540 [ 838.418472][T22754] ? nbd_disconnect_and_put+0x120/0x120 [ 838.424011][T22754] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 838.430301][T22754] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 838.437713][T22754] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 838.444993][T22754] genl_family_rcv_msg_doit+0x228/0x320 [ 838.450534][T22754] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 838.457897][T22754] ? genl_op_from_small+0x23/0x3c0 [ 838.462999][T22754] ? genl_get_cmd+0x3cf/0x480 [ 838.467665][T22754] genl_rcv_msg+0x328/0x580 [ 838.472161][T22754] ? genl_get_cmd+0x480/0x480 [ 838.476828][T22754] ? nbd_disconnect_and_put+0x120/0x120 [ 838.482364][T22754] ? lock_release+0x720/0x720 [ 838.487033][T22754] netlink_rcv_skb+0x153/0x420 [ 838.491788][T22754] ? genl_get_cmd+0x480/0x480 [ 838.496478][T22754] ? netlink_ack+0xaa0/0xaa0 [ 838.501060][T22754] genl_rcv+0x24/0x40 [ 838.505034][T22754] netlink_unicast+0x533/0x7d0 [ 838.509809][T22754] ? netlink_attachskb+0x870/0x870 [ 838.514911][T22754] netlink_sendmsg+0x856/0xd90 [ 838.519666][T22754] ? netlink_unicast+0x7d0/0x7d0 [ 838.524595][T22754] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 838.530827][T22754] ? netlink_unicast+0x7d0/0x7d0 [ 838.535755][T22754] sock_sendmsg+0xcf/0x120 [ 838.540292][T22754] ____sys_sendmsg+0x6e8/0x810 [ 838.545045][T22754] ? kernel_sendmsg+0x50/0x50 [ 838.549708][T22754] ? do_recvmmsg+0x6d0/0x6d0 [ 838.554288][T22754] ? lock_chain_count+0x20/0x20 [ 838.559131][T22754] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 838.565103][T22754] ___sys_sendmsg+0xf3/0x170 [ 838.569682][T22754] ? sendmsg_copy_msghdr+0x160/0x160 [ 838.574954][T22754] ? __fget_files+0x266/0x3d0 [ 838.579691][T22754] ? lock_downgrade+0x6e0/0x6e0 [ 838.584533][T22754] ? __fget_files+0x288/0x3d0 [ 838.589213][T22754] ? __fget_light+0xea/0x280 [ 838.593794][T22754] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 838.600029][T22754] __sys_sendmsg+0xe5/0x1b0 [ 838.604521][T22754] ? __sys_sendmsg_sock+0x30/0x30 [ 838.609536][T22754] ? syscall_enter_from_user_mode+0x27/0x70 [ 838.615445][T22754] do_syscall_64+0x3a/0xb0 [ 838.619887][T22754] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 838.625815][T22754] RIP: 0033:0x4665f9 [ 838.629696][T22754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 838.649293][T22754] RSP: 002b:00007fd864d3c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 838.657706][T22754] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 838.665663][T22754] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 838.673619][T22754] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 838.681575][T22754] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 838.689547][T22754] R13: 00007ffdce552e6f R14: 00007fd864d3c300 R15: 0000000000022000 [ 838.697513][T22754] Modules linked in: [ 838.701398][T22754] ---[ end trace 318c95fd88c1b1c3 ]--- [ 838.706833][T22754] RIP: 0010:__lock_acquire+0xcf0/0x5230 [ 838.712376][T22754] Code: 3e 0e 41 bf 01 00 00 00 0f 86 8c 00 00 00 89 05 86 5d 3e 0e e9 81 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 2f 00 00 49 81 3e c0 e3 42 8f 0f 84 da f3 ff [ 838.731975][T22754] RSP: 0018:ffffc90001a071c8 EFLAGS: 00010006 [ 838.738028][T22754] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 838.745989][T22754] RDX: 0000000000000027 RSI: 0000000000000001 RDI: 0000000000000001 [ 838.753959][T22754] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 838.761918][T22754] R10: fffffbfff1b925a2 R11: 0000000000000000 R12: ffff88808246c080 [ 838.769880][T22754] R13: 0000000000000000 R14: 0000000000000138 R15: 0000000000000000 [ 838.777836][T22754] FS: 00007fd864d3c700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 838.786755][T22754] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 838.793327][T22754] CR2: 0000001b2be2b000 CR3: 000000001bb44000 CR4: 00000000001506f0 [ 838.801288][T22754] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 838.809247][T22754] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 838.817222][T22754] Kernel panic - not syncing: Fatal exception [ 838.823869][T22754] Kernel Offset: disabled [ 838.828208][T22754] Rebooting in 86400 seconds..