Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2021/12/10 10:56:27 fuzzer started 2021/12/10 10:56:27 dialing manager at 10.128.0.163:42387 2021/12/10 10:56:28 syscalls: 3460 2021/12/10 10:56:28 code coverage: enabled 2021/12/10 10:56:28 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/12/10 10:56:28 extra coverage: extra coverage is not supported by the kernel 2021/12/10 10:56:28 delay kcov mmap: mmap returned an invalid pointer 2021/12/10 10:56:28 setuid sandbox: enabled 2021/12/10 10:56:28 namespace sandbox: enabled 2021/12/10 10:56:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/10 10:56:28 fault injection: enabled 2021/12/10 10:56:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/10 10:56:28 net packet injection: enabled 2021/12/10 10:56:28 net device setup: enabled 2021/12/10 10:56:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/10 10:56:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/10 10:56:28 USB emulation: /dev/raw-gadget does not exist 2021/12/10 10:56:28 hci packet injection: enabled 2021/12/10 10:56:28 wifi device emulation: kernel 4.17 required (have 4.14.257-syzkaller) 2021/12/10 10:56:28 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/12/10 10:56:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/10 10:56:28 fetching corpus: 50, signal 42059/45826 (executing program) 2021/12/10 10:56:28 fetching corpus: 100, signal 63604/69075 (executing program) 2021/12/10 10:56:28 fetching corpus: 150, signal 79186/86288 (executing program) 2021/12/10 10:56:28 fetching corpus: 200, signal 95317/103972 (executing program) 2021/12/10 10:56:28 fetching corpus: 250, signal 106757/116963 (executing program) 2021/12/10 10:56:28 fetching corpus: 300, signal 117254/128997 (executing program) 2021/12/10 10:56:29 fetching corpus: 350, signal 129359/142548 (executing program) 2021/12/10 10:56:29 fetching corpus: 400, signal 136690/151379 (executing program) 2021/12/10 10:56:29 fetching corpus: 450, signal 144719/160847 (executing program) 2021/12/10 10:56:29 fetching corpus: 500, signal 153790/171282 (executing program) 2021/12/10 10:56:29 fetching corpus: 550, signal 161851/180653 (executing program) 2021/12/10 10:56:29 fetching corpus: 600, signal 168781/188923 (executing program) 2021/12/10 10:56:29 fetching corpus: 650, signal 174737/196195 (executing program) 2021/12/10 10:56:29 fetching corpus: 700, signal 179690/202492 (executing program) 2021/12/10 10:56:29 fetching corpus: 750, signal 185771/209839 (executing program) 2021/12/10 10:56:30 fetching corpus: 800, signal 190841/216161 (executing program) 2021/12/10 10:56:30 fetching corpus: 850, signal 197319/223875 (executing program) 2021/12/10 10:56:30 fetching corpus: 900, signal 204298/232032 (executing program) 2021/12/10 10:56:30 fetching corpus: 950, signal 208333/237265 (executing program) 2021/12/10 10:56:30 fetching corpus: 1000, signal 213605/243680 (executing program) 2021/12/10 10:56:30 fetching corpus: 1050, signal 215989/247337 (executing program) 2021/12/10 10:56:30 fetching corpus: 1100, signal 219361/251956 (executing program) 2021/12/10 10:56:30 fetching corpus: 1150, signal 223011/256781 (executing program) 2021/12/10 10:56:30 fetching corpus: 1200, signal 226948/261870 (executing program) 2021/12/10 10:56:31 fetching corpus: 1250, signal 231343/267294 (executing program) 2021/12/10 10:56:31 fetching corpus: 1300, signal 234636/271719 (executing program) 2021/12/10 10:56:31 fetching corpus: 1350, signal 238448/276562 (executing program) 2021/12/10 10:56:31 fetching corpus: 1400, signal 242273/281447 (executing program) 2021/12/10 10:56:31 fetching corpus: 1450, signal 245091/285420 (executing program) 2021/12/10 10:56:31 fetching corpus: 1500, signal 249511/290855 (executing program) 2021/12/10 10:56:31 fetching corpus: 1550, signal 252667/295092 (executing program) 2021/12/10 10:56:31 fetching corpus: 1600, signal 255471/298972 (executing program) 2021/12/10 10:56:31 fetching corpus: 1650, signal 258644/303198 (executing program) 2021/12/10 10:56:32 fetching corpus: 1700, signal 262036/307560 (executing program) 2021/12/10 10:56:32 fetching corpus: 1750, signal 266164/312624 (executing program) 2021/12/10 10:56:32 fetching corpus: 1800, signal 269620/317057 (executing program) 2021/12/10 10:56:32 fetching corpus: 1850, signal 272079/320570 (executing program) 2021/12/10 10:56:32 fetching corpus: 1900, signal 275331/324738 (executing program) 2021/12/10 10:56:32 fetching corpus: 1950, signal 277767/328148 (executing program) 2021/12/10 10:56:32 fetching corpus: 2000, signal 279772/331249 (executing program) 2021/12/10 10:56:32 fetching corpus: 2050, signal 282189/334652 (executing program) 2021/12/10 10:56:32 fetching corpus: 2100, signal 284616/338094 (executing program) 2021/12/10 10:56:32 fetching corpus: 2150, signal 287030/341436 (executing program) 2021/12/10 10:56:33 fetching corpus: 2200, signal 290137/345403 (executing program) 2021/12/10 10:56:33 fetching corpus: 2250, signal 292226/348454 (executing program) 2021/12/10 10:56:33 fetching corpus: 2300, signal 295865/352900 (executing program) 2021/12/10 10:56:33 fetching corpus: 2350, signal 298726/356642 (executing program) 2021/12/10 10:56:33 fetching corpus: 2400, signal 300600/359452 (executing program) 2021/12/10 10:56:33 fetching corpus: 2450, signal 302771/362522 (executing program) 2021/12/10 10:56:33 fetching corpus: 2500, signal 304532/365254 (executing program) 2021/12/10 10:56:33 fetching corpus: 2550, signal 306934/368506 (executing program) 2021/12/10 10:56:33 fetching corpus: 2600, signal 308837/371345 (executing program) 2021/12/10 10:56:34 fetching corpus: 2650, signal 310686/374095 (executing program) 2021/12/10 10:56:34 fetching corpus: 2700, signal 312615/376983 (executing program) 2021/12/10 10:56:34 fetching corpus: 2750, signal 314506/379730 (executing program) 2021/12/10 10:56:34 fetching corpus: 2800, signal 317026/383026 (executing program) 2021/12/10 10:56:34 fetching corpus: 2850, signal 318726/385674 (executing program) 2021/12/10 10:56:34 fetching corpus: 2900, signal 320707/388521 (executing program) 2021/12/10 10:56:34 fetching corpus: 2950, signal 322951/391556 (executing program) 2021/12/10 10:56:34 fetching corpus: 3000, signal 324859/394314 (executing program) 2021/12/10 10:56:34 fetching corpus: 3050, signal 328213/398317 (executing program) 2021/12/10 10:56:35 fetching corpus: 3100, signal 330539/401405 (executing program) 2021/12/10 10:56:35 fetching corpus: 3150, signal 332675/404285 (executing program) 2021/12/10 10:56:35 fetching corpus: 3200, signal 335073/407336 (executing program) 2021/12/10 10:56:35 fetching corpus: 3250, signal 336882/409963 (executing program) 2021/12/10 10:56:35 fetching corpus: 3300, signal 339409/413116 (executing program) 2021/12/10 10:56:35 fetching corpus: 3350, signal 341603/416046 (executing program) 2021/12/10 10:56:35 fetching corpus: 3400, signal 343259/418469 (executing program) 2021/12/10 10:56:35 fetching corpus: 3450, signal 345060/421065 (executing program) 2021/12/10 10:56:35 fetching corpus: 3500, signal 347007/423730 (executing program) 2021/12/10 10:56:36 fetching corpus: 3550, signal 348578/426057 (executing program) 2021/12/10 10:56:36 fetching corpus: 3600, signal 350222/428412 (executing program) 2021/12/10 10:56:36 fetching corpus: 3650, signal 352030/430930 (executing program) 2021/12/10 10:56:36 fetching corpus: 3700, signal 353357/433049 (executing program) 2021/12/10 10:56:36 fetching corpus: 3750, signal 356051/436254 (executing program) 2021/12/10 10:56:36 fetching corpus: 3800, signal 358141/438964 (executing program) 2021/12/10 10:56:36 fetching corpus: 3850, signal 359989/441499 (executing program) 2021/12/10 10:56:36 fetching corpus: 3900, signal 361703/443920 (executing program) 2021/12/10 10:56:37 fetching corpus: 3950, signal 363157/446115 (executing program) 2021/12/10 10:56:37 fetching corpus: 4000, signal 365334/448879 (executing program) 2021/12/10 10:56:37 fetching corpus: 4050, signal 366613/450883 (executing program) 2021/12/10 10:56:37 fetching corpus: 4100, signal 367758/452825 (executing program) 2021/12/10 10:56:37 fetching corpus: 4150, signal 369322/455040 (executing program) 2021/12/10 10:56:37 fetching corpus: 4200, signal 370784/457200 (executing program) 2021/12/10 10:56:37 fetching corpus: 4250, signal 371803/459004 (executing program) 2021/12/10 10:56:37 fetching corpus: 4300, signal 373082/460982 (executing program) 2021/12/10 10:56:38 fetching corpus: 4350, signal 374447/463021 (executing program) 2021/12/10 10:56:38 fetching corpus: 4400, signal 376089/465250 (executing program) 2021/12/10 10:56:38 fetching corpus: 4450, signal 378103/467795 (executing program) 2021/12/10 10:56:38 fetching corpus: 4500, signal 380014/470177 (executing program) 2021/12/10 10:56:38 fetching corpus: 4550, signal 381533/472308 (executing program) 2021/12/10 10:56:38 fetching corpus: 4600, signal 382939/474382 (executing program) 2021/12/10 10:56:38 fetching corpus: 4650, signal 384150/476267 (executing program) 2021/12/10 10:56:38 fetching corpus: 4700, signal 385105/477938 (executing program) 2021/12/10 10:56:38 fetching corpus: 4750, signal 385796/479448 (executing program) 2021/12/10 10:56:39 fetching corpus: 4800, signal 387003/481390 (executing program) 2021/12/10 10:56:39 fetching corpus: 4850, signal 388183/483249 (executing program) 2021/12/10 10:56:39 fetching corpus: 4900, signal 389461/485151 (executing program) 2021/12/10 10:56:39 fetching corpus: 4950, signal 390896/487146 (executing program) 2021/12/10 10:56:39 fetching corpus: 5000, signal 392220/489061 (executing program) 2021/12/10 10:56:39 fetching corpus: 5050, signal 393503/490963 (executing program) 2021/12/10 10:56:39 fetching corpus: 5100, signal 394455/492550 (executing program) 2021/12/10 10:56:39 fetching corpus: 5150, signal 395896/494547 (executing program) 2021/12/10 10:56:39 fetching corpus: 5200, signal 397460/496684 (executing program) 2021/12/10 10:56:40 fetching corpus: 5250, signal 398737/498525 (executing program) 2021/12/10 10:56:40 fetching corpus: 5300, signal 400199/500485 (executing program) 2021/12/10 10:56:40 fetching corpus: 5350, signal 401456/502322 (executing program) 2021/12/10 10:56:40 fetching corpus: 5400, signal 402641/504121 (executing program) 2021/12/10 10:56:40 fetching corpus: 5450, signal 403692/505833 (executing program) 2021/12/10 10:56:40 fetching corpus: 5500, signal 404922/507636 (executing program) 2021/12/10 10:56:40 fetching corpus: 5550, signal 406533/509695 (executing program) 2021/12/10 10:56:41 fetching corpus: 5600, signal 408037/511677 (executing program) 2021/12/10 10:56:41 fetching corpus: 5650, signal 409242/513450 (executing program) 2021/12/10 10:56:41 fetching corpus: 5700, signal 410602/515340 (executing program) 2021/12/10 10:56:41 fetching corpus: 5750, signal 412114/517336 (executing program) 2021/12/10 10:56:41 fetching corpus: 5800, signal 413641/519303 (executing program) 2021/12/10 10:56:41 fetching corpus: 5850, signal 414608/520862 (executing program) 2021/12/10 10:56:41 fetching corpus: 5900, signal 415952/522700 (executing program) 2021/12/10 10:56:41 fetching corpus: 5950, signal 417333/524556 (executing program) 2021/12/10 10:56:41 fetching corpus: 6000, signal 418487/526195 (executing program) 2021/12/10 10:56:42 fetching corpus: 6050, signal 419535/527791 (executing program) 2021/12/10 10:56:42 fetching corpus: 6100, signal 420885/529594 (executing program) 2021/12/10 10:56:42 fetching corpus: 6150, signal 422161/531289 (executing program) 2021/12/10 10:56:42 fetching corpus: 6200, signal 423135/532839 (executing program) 2021/12/10 10:56:42 fetching corpus: 6250, signal 424432/534581 (executing program) 2021/12/10 10:56:42 fetching corpus: 6300, signal 425523/536171 (executing program) 2021/12/10 10:56:42 fetching corpus: 6350, signal 426360/537644 (executing program) 2021/12/10 10:56:42 fetching corpus: 6400, signal 427799/539506 (executing program) 2021/12/10 10:56:42 fetching corpus: 6450, signal 428757/540991 (executing program) 2021/12/10 10:56:43 fetching corpus: 6500, signal 430030/542698 (executing program) 2021/12/10 10:56:43 fetching corpus: 6550, signal 431452/544427 (executing program) 2021/12/10 10:56:43 fetching corpus: 6600, signal 432580/545983 (executing program) 2021/12/10 10:56:43 fetching corpus: 6650, signal 433461/547385 (executing program) 2021/12/10 10:56:43 fetching corpus: 6700, signal 434718/549050 (executing program) 2021/12/10 10:56:43 fetching corpus: 6750, signal 436035/550728 (executing program) 2021/12/10 10:56:43 fetching corpus: 6800, signal 437006/552201 (executing program) 2021/12/10 10:56:43 fetching corpus: 6850, signal 438145/553740 (executing program) 2021/12/10 10:56:43 fetching corpus: 6900, signal 439272/555293 (executing program) 2021/12/10 10:56:44 fetching corpus: 6950, signal 440543/556934 (executing program) 2021/12/10 10:56:44 fetching corpus: 7000, signal 441508/558351 (executing program) 2021/12/10 10:56:44 fetching corpus: 7050, signal 442512/559806 (executing program) 2021/12/10 10:56:44 fetching corpus: 7100, signal 443620/561335 (executing program) 2021/12/10 10:56:44 fetching corpus: 7150, signal 444813/562955 (executing program) 2021/12/10 10:56:44 fetching corpus: 7200, signal 445695/564310 (executing program) 2021/12/10 10:56:44 fetching corpus: 7250, signal 446600/565717 (executing program) 2021/12/10 10:56:44 fetching corpus: 7300, signal 447741/567217 (executing program) 2021/12/10 10:56:44 fetching corpus: 7350, signal 448699/568655 (executing program) 2021/12/10 10:56:45 fetching corpus: 7400, signal 449651/570047 (executing program) 2021/12/10 10:56:45 fetching corpus: 7450, signal 450705/571472 (executing program) 2021/12/10 10:56:45 fetching corpus: 7500, signal 451340/572643 (executing program) 2021/12/10 10:56:45 fetching corpus: 7550, signal 452491/574148 (executing program) 2021/12/10 10:56:45 fetching corpus: 7600, signal 453482/575523 (executing program) 2021/12/10 10:56:45 fetching corpus: 7650, signal 454671/577049 (executing program) 2021/12/10 10:56:45 fetching corpus: 7700, signal 455554/578391 (executing program) 2021/12/10 10:56:45 fetching corpus: 7750, signal 456379/579649 (executing program) 2021/12/10 10:56:45 fetching corpus: 7800, signal 457269/580976 (executing program) 2021/12/10 10:56:45 fetching corpus: 7850, signal 457949/582130 (executing program) 2021/12/10 10:56:46 fetching corpus: 7900, signal 458907/583486 (executing program) 2021/12/10 10:56:46 fetching corpus: 7950, signal 459936/584858 (executing program) 2021/12/10 10:56:46 fetching corpus: 8000, signal 460622/586019 (executing program) 2021/12/10 10:56:46 fetching corpus: 8050, signal 461305/587182 (executing program) 2021/12/10 10:56:46 fetching corpus: 8100, signal 462000/588357 (executing program) 2021/12/10 10:56:46 fetching corpus: 8150, signal 462906/589690 (executing program) 2021/12/10 10:56:46 fetching corpus: 8200, signal 463686/590897 (executing program) 2021/12/10 10:56:46 fetching corpus: 8250, signal 464609/592239 (executing program) 2021/12/10 10:56:46 fetching corpus: 8300, signal 465381/593420 (executing program) 2021/12/10 10:56:47 fetching corpus: 8350, signal 466418/594756 (executing program) 2021/12/10 10:56:47 fetching corpus: 8400, signal 467203/595968 (executing program) 2021/12/10 10:56:47 fetching corpus: 8450, signal 468176/597284 (executing program) 2021/12/10 10:56:47 fetching corpus: 8500, signal 469450/598728 (executing program) 2021/12/10 10:56:47 fetching corpus: 8550, signal 470224/599886 (executing program) 2021/12/10 10:56:47 fetching corpus: 8600, signal 471240/601160 (executing program) 2021/12/10 10:56:47 fetching corpus: 8650, signal 472051/602314 (executing program) 2021/12/10 10:56:47 fetching corpus: 8700, signal 472792/603481 (executing program) 2021/12/10 10:56:47 fetching corpus: 8750, signal 473705/604674 (executing program) 2021/12/10 10:56:48 fetching corpus: 8800, signal 474545/605848 (executing program) 2021/12/10 10:56:48 fetching corpus: 8850, signal 475268/606979 (executing program) 2021/12/10 10:56:48 fetching corpus: 8900, signal 476490/608341 (executing program) 2021/12/10 10:56:48 fetching corpus: 8950, signal 477306/609505 (executing program) 2021/12/10 10:56:48 fetching corpus: 9000, signal 477993/610612 (executing program) 2021/12/10 10:56:48 fetching corpus: 9050, signal 478855/611796 (executing program) 2021/12/10 10:56:48 fetching corpus: 9100, signal 479870/613080 (executing program) 2021/12/10 10:56:48 fetching corpus: 9150, signal 480690/614203 (executing program) 2021/12/10 10:56:48 fetching corpus: 9200, signal 481374/615327 (executing program) 2021/12/10 10:56:48 fetching corpus: 9250, signal 482360/616574 (executing program) 2021/12/10 10:56:49 fetching corpus: 9300, signal 482928/617602 (executing program) 2021/12/10 10:56:49 fetching corpus: 9350, signal 483927/618849 (executing program) 2021/12/10 10:56:49 fetching corpus: 9400, signal 484905/620059 (executing program) 2021/12/10 10:56:49 fetching corpus: 9450, signal 485629/621168 (executing program) 2021/12/10 10:56:49 fetching corpus: 9500, signal 486492/622280 (executing program) 2021/12/10 10:56:49 fetching corpus: 9550, signal 487286/623431 (executing program) 2021/12/10 10:56:49 fetching corpus: 9600, signal 487930/624447 (executing program) 2021/12/10 10:56:49 fetching corpus: 9650, signal 488487/625416 (executing program) 2021/12/10 10:56:49 fetching corpus: 9700, signal 489140/626443 (executing program) 2021/12/10 10:56:49 fetching corpus: 9750, signal 489901/627475 (executing program) 2021/12/10 10:56:50 fetching corpus: 9800, signal 490514/628421 (executing program) 2021/12/10 10:56:50 fetching corpus: 9850, signal 491317/629475 (executing program) 2021/12/10 10:56:50 fetching corpus: 9900, signal 492062/630538 (executing program) 2021/12/10 10:56:50 fetching corpus: 9950, signal 493014/631661 (executing program) 2021/12/10 10:56:50 fetching corpus: 10000, signal 493972/632800 (executing program) 2021/12/10 10:56:50 fetching corpus: 10050, signal 494468/633708 (executing program) 2021/12/10 10:56:50 fetching corpus: 10100, signal 495141/634697 (executing program) 2021/12/10 10:56:50 fetching corpus: 10150, signal 495665/635633 (executing program) 2021/12/10 10:56:50 fetching corpus: 10200, signal 496291/636588 (executing program) 2021/12/10 10:56:50 fetching corpus: 10250, signal 496874/637543 (executing program) 2021/12/10 10:56:51 fetching corpus: 10300, signal 497351/638459 (executing program) 2021/12/10 10:56:51 fetching corpus: 10350, signal 498312/639534 (executing program) 2021/12/10 10:56:51 fetching corpus: 10400, signal 499151/640571 (executing program) 2021/12/10 10:56:51 fetching corpus: 10450, signal 499516/641401 (executing program) 2021/12/10 10:56:51 fetching corpus: 10500, signal 500314/642444 (executing program) 2021/12/10 10:56:51 fetching corpus: 10550, signal 501115/643485 (executing program) 2021/12/10 10:56:51 fetching corpus: 10600, signal 501836/644471 (executing program) 2021/12/10 10:56:51 fetching corpus: 10650, signal 502539/645453 (executing program) 2021/12/10 10:56:51 fetching corpus: 10700, signal 503139/646384 (executing program) 2021/12/10 10:56:51 fetching corpus: 10750, signal 503779/647332 (executing program) 2021/12/10 10:56:52 fetching corpus: 10800, signal 504426/648270 (executing program) 2021/12/10 10:56:52 fetching corpus: 10850, signal 505180/649262 (executing program) 2021/12/10 10:56:52 fetching corpus: 10900, signal 505967/650254 (executing program) 2021/12/10 10:56:52 fetching corpus: 10950, signal 506658/651180 (executing program) 2021/12/10 10:56:52 fetching corpus: 11000, signal 507346/652116 (executing program) 2021/12/10 10:56:52 fetching corpus: 11050, signal 508071/653058 (executing program) 2021/12/10 10:56:52 fetching corpus: 11100, signal 508614/653872 (executing program) 2021/12/10 10:56:52 fetching corpus: 11150, signal 509263/654775 (executing program) 2021/12/10 10:56:52 fetching corpus: 11200, signal 510456/655921 (executing program) 2021/12/10 10:56:53 fetching corpus: 11250, signal 511147/656867 (executing program) 2021/12/10 10:56:53 fetching corpus: 11300, signal 511690/657734 (executing program) 2021/12/10 10:56:53 fetching corpus: 11350, signal 512429/658647 (executing program) 2021/12/10 10:56:53 fetching corpus: 11400, signal 513131/659528 (executing program) 2021/12/10 10:56:53 fetching corpus: 11450, signal 513656/660379 (executing program) 2021/12/10 10:56:53 fetching corpus: 11500, signal 514361/661290 (executing program) 2021/12/10 10:56:53 fetching corpus: 11550, signal 514947/662178 (executing program) 2021/12/10 10:56:53 fetching corpus: 11600, signal 515609/663052 (executing program) 2021/12/10 10:56:53 fetching corpus: 11650, signal 516242/663953 (executing program) 2021/12/10 10:56:54 fetching corpus: 11700, signal 516928/664866 (executing program) 2021/12/10 10:56:54 fetching corpus: 11750, signal 517439/665715 (executing program) 2021/12/10 10:56:54 fetching corpus: 11800, signal 518169/666643 (executing program) 2021/12/10 10:56:54 fetching corpus: 11850, signal 518936/667545 (executing program) 2021/12/10 10:56:54 fetching corpus: 11900, signal 519582/668378 (executing program) 2021/12/10 10:56:54 fetching corpus: 11950, signal 520009/669138 (executing program) 2021/12/10 10:56:54 fetching corpus: 12000, signal 520655/670006 (executing program) 2021/12/10 10:56:55 fetching corpus: 12050, signal 521379/670888 (executing program) 2021/12/10 10:56:55 fetching corpus: 12100, signal 521828/671699 (executing program) 2021/12/10 10:56:55 fetching corpus: 12150, signal 522538/672554 (executing program) 2021/12/10 10:56:55 fetching corpus: 12200, signal 523095/673335 (executing program) 2021/12/10 10:56:55 fetching corpus: 12249, signal 523570/674115 (executing program) 2021/12/10 10:56:55 fetching corpus: 12299, signal 524115/674941 (executing program) 2021/12/10 10:56:55 fetching corpus: 12349, signal 526670/677605 (executing program) 2021/12/10 10:56:55 fetching corpus: 12399, signal 527272/678415 (executing program) 2021/12/10 10:56:55 fetching corpus: 12449, signal 527802/679191 (executing program) 2021/12/10 10:56:56 fetching corpus: 12499, signal 528555/680018 (executing program) 2021/12/10 10:56:56 fetching corpus: 12549, signal 529110/680832 (executing program) 2021/12/10 10:56:56 fetching corpus: 12599, signal 529668/681609 (executing program) 2021/12/10 10:56:56 fetching corpus: 12649, signal 530301/682421 (executing program) 2021/12/10 10:56:56 fetching corpus: 12699, signal 530903/683250 (executing program) 2021/12/10 10:56:56 fetching corpus: 12749, signal 531526/684029 (executing program) 2021/12/10 10:56:56 fetching corpus: 12799, signal 532091/684806 (executing program) 2021/12/10 10:56:56 fetching corpus: 12849, signal 532530/685538 (executing program) 2021/12/10 10:56:57 fetching corpus: 12899, signal 533123/686342 (executing program) 2021/12/10 10:56:57 fetching corpus: 12949, signal 533785/687136 (executing program) 2021/12/10 10:56:57 fetching corpus: 12999, signal 534404/687899 (executing program) 2021/12/10 10:56:57 fetching corpus: 13049, signal 534922/688623 (executing program) 2021/12/10 10:56:57 fetching corpus: 13099, signal 535526/689385 (executing program) 2021/12/10 10:56:57 fetching corpus: 13149, signal 536118/690159 (executing program) 2021/12/10 10:56:57 fetching corpus: 13199, signal 536533/690854 (executing program) 2021/12/10 10:56:57 fetching corpus: 13249, signal 537176/691653 (executing program) 2021/12/10 10:56:57 fetching corpus: 13299, signal 537674/692397 (executing program) 2021/12/10 10:56:58 fetching corpus: 13349, signal 538374/693161 (executing program) 2021/12/10 10:56:58 fetching corpus: 13399, signal 538712/693820 (executing program) 2021/12/10 10:56:58 fetching corpus: 13449, signal 539253/694587 (executing program) 2021/12/10 10:56:58 fetching corpus: 13499, signal 539748/695254 (executing program) 2021/12/10 10:56:58 fetching corpus: 13549, signal 540370/695996 (executing program) 2021/12/10 10:56:58 fetching corpus: 13599, signal 540803/696663 (executing program) 2021/12/10 10:56:58 fetching corpus: 13649, signal 541459/697401 (executing program) 2021/12/10 10:56:58 fetching corpus: 13699, signal 541898/698106 (executing program) 2021/12/10 10:56:58 fetching corpus: 13749, signal 542427/698780 (executing program) 2021/12/10 10:56:59 fetching corpus: 13799, signal 542977/699514 (executing program) 2021/12/10 10:56:59 fetching corpus: 13849, signal 543497/700179 (executing program) 2021/12/10 10:56:59 fetching corpus: 13899, signal 544313/700977 (executing program) 2021/12/10 10:56:59 fetching corpus: 13949, signal 544906/701694 (executing program) 2021/12/10 10:56:59 fetching corpus: 13999, signal 545449/702397 (executing program) 2021/12/10 10:56:59 fetching corpus: 14049, signal 546255/703207 (executing program) 2021/12/10 10:56:59 fetching corpus: 14099, signal 546834/703888 (executing program) 2021/12/10 10:56:59 fetching corpus: 14149, signal 547296/704526 (executing program) 2021/12/10 10:56:59 fetching corpus: 14199, signal 547863/705213 (executing program) 2021/12/10 10:57:00 fetching corpus: 14249, signal 548368/705875 (executing program) 2021/12/10 10:57:00 fetching corpus: 14299, signal 549020/706616 (executing program) 2021/12/10 10:57:00 fetching corpus: 14349, signal 549620/707304 (executing program) 2021/12/10 10:57:00 fetching corpus: 14399, signal 550030/707995 (executing program) 2021/12/10 10:57:00 fetching corpus: 14449, signal 550436/708629 (executing program) 2021/12/10 10:57:00 fetching corpus: 14499, signal 550977/709285 (executing program) 2021/12/10 10:57:00 fetching corpus: 14549, signal 551417/709921 (executing program) 2021/12/10 10:57:00 fetching corpus: 14599, signal 551761/710547 (executing program) 2021/12/10 10:57:00 fetching corpus: 14649, signal 552777/711286 (executing program) 2021/12/10 10:57:01 fetching corpus: 14699, signal 553175/711931 (executing program) 2021/12/10 10:57:01 fetching corpus: 14749, signal 553788/712614 (executing program) 2021/12/10 10:57:01 fetching corpus: 14799, signal 554292/713248 (executing program) 2021/12/10 10:57:01 fetching corpus: 14849, signal 554774/713894 (executing program) 2021/12/10 10:57:01 fetching corpus: 14899, signal 555216/714512 (executing program) 2021/12/10 10:57:01 fetching corpus: 14949, signal 555845/715142 (executing program) 2021/12/10 10:57:01 fetching corpus: 14999, signal 556366/715795 (executing program) 2021/12/10 10:57:01 fetching corpus: 15049, signal 556941/716420 (executing program) 2021/12/10 10:57:01 fetching corpus: 15099, signal 557428/717064 (executing program) 2021/12/10 10:57:02 fetching corpus: 15149, signal 557822/717641 (executing program) 2021/12/10 10:57:02 fetching corpus: 15199, signal 558392/718288 (executing program) 2021/12/10 10:57:02 fetching corpus: 15249, signal 558902/718918 (executing program) 2021/12/10 10:57:02 fetching corpus: 15299, signal 559417/719585 (executing program) 2021/12/10 10:57:02 fetching corpus: 15349, signal 559863/720194 (executing program) 2021/12/10 10:57:02 fetching corpus: 15399, signal 560383/720770 (executing program) 2021/12/10 10:57:02 fetching corpus: 15449, signal 560860/721387 (executing program) 2021/12/10 10:57:02 fetching corpus: 15499, signal 561462/722026 (executing program) 2021/12/10 10:57:02 fetching corpus: 15549, signal 561933/722630 (executing program) 2021/12/10 10:57:03 fetching corpus: 15599, signal 562443/723242 (executing program) 2021/12/10 10:57:03 fetching corpus: 15649, signal 563117/723897 (executing program) 2021/12/10 10:57:03 fetching corpus: 15699, signal 563676/724488 (executing program) 2021/12/10 10:57:03 fetching corpus: 15749, signal 564233/725062 (executing program) 2021/12/10 10:57:03 fetching corpus: 15799, signal 564747/725643 (executing program) 2021/12/10 10:57:03 fetching corpus: 15849, signal 565141/726259 (executing program) 2021/12/10 10:57:03 fetching corpus: 15899, signal 565526/726847 (executing program) 2021/12/10 10:57:04 fetching corpus: 15949, signal 566134/727442 (executing program) 2021/12/10 10:57:04 fetching corpus: 15999, signal 566707/728026 (executing program) 2021/12/10 10:57:04 fetching corpus: 16048, signal 567287/728609 (executing program) 2021/12/10 10:57:04 fetching corpus: 16098, signal 567735/729156 (executing program) 2021/12/10 10:57:04 fetching corpus: 16147, signal 568127/729717 (executing program) 2021/12/10 10:57:04 fetching corpus: 16197, signal 568565/730294 (executing program) 2021/12/10 10:57:04 fetching corpus: 16247, signal 569084/730855 (executing program) 2021/12/10 10:57:04 fetching corpus: 16297, signal 569781/731470 (executing program) 2021/12/10 10:57:04 fetching corpus: 16347, signal 570293/732022 (executing program) 2021/12/10 10:57:04 fetching corpus: 16397, signal 570736/732565 (executing program) 2021/12/10 10:57:05 fetching corpus: 16447, signal 571352/733128 (executing program) 2021/12/10 10:57:05 fetching corpus: 16497, signal 571841/733648 (executing program) 2021/12/10 10:57:05 fetching corpus: 16547, signal 572213/734184 (executing program) 2021/12/10 10:57:05 fetching corpus: 16597, signal 572661/734726 (executing program) 2021/12/10 10:57:05 fetching corpus: 16647, signal 573167/735217 (executing program) 2021/12/10 10:57:05 fetching corpus: 16697, signal 573677/735743 (executing program) 2021/12/10 10:57:05 fetching corpus: 16747, signal 574113/736290 (executing program) 2021/12/10 10:57:05 fetching corpus: 16797, signal 574727/736815 (executing program) 2021/12/10 10:57:05 fetching corpus: 16847, signal 575172/737340 (executing program) 2021/12/10 10:57:06 fetching corpus: 16897, signal 575538/737856 (executing program) 2021/12/10 10:57:06 fetching corpus: 16947, signal 575978/738353 (executing program) 2021/12/10 10:57:06 fetching corpus: 16997, signal 576513/738888 (executing program) 2021/12/10 10:57:06 fetching corpus: 17047, signal 576937/739413 (executing program) 2021/12/10 10:57:06 fetching corpus: 17096, signal 577376/739933 (executing program) 2021/12/10 10:57:06 fetching corpus: 17146, signal 577789/740431 (executing program) 2021/12/10 10:57:06 fetching corpus: 17196, signal 578233/740919 (executing program) 2021/12/10 10:57:06 fetching corpus: 17246, signal 578671/741420 (executing program) 2021/12/10 10:57:06 fetching corpus: 17296, signal 579096/741964 (executing program) 2021/12/10 10:57:07 fetching corpus: 17346, signal 579636/742454 (executing program) 2021/12/10 10:57:07 fetching corpus: 17396, signal 579947/742927 (executing program) 2021/12/10 10:57:07 fetching corpus: 17446, signal 580435/743419 (executing program) 2021/12/10 10:57:07 fetching corpus: 17496, signal 580760/743908 (executing program) 2021/12/10 10:57:07 fetching corpus: 17546, signal 581205/744383 (executing program) 2021/12/10 10:57:07 fetching corpus: 17596, signal 581741/744906 (executing program) 2021/12/10 10:57:07 fetching corpus: 17645, signal 582304/745385 (executing program) 2021/12/10 10:57:07 fetching corpus: 17695, signal 582643/745840 (executing program) 2021/12/10 10:57:07 fetching corpus: 17745, signal 583011/746321 (executing program) 2021/12/10 10:57:08 fetching corpus: 17795, signal 583445/746801 (executing program) 2021/12/10 10:57:08 fetching corpus: 17845, signal 583840/747264 (executing program) 2021/12/10 10:57:08 fetching corpus: 17895, signal 584184/747771 (executing program) 2021/12/10 10:57:08 fetching corpus: 17945, signal 584729/748274 (executing program) 2021/12/10 10:57:08 fetching corpus: 17995, signal 585362/748737 (executing program) 2021/12/10 10:57:08 fetching corpus: 18045, signal 585968/749286 (executing program) 2021/12/10 10:57:08 fetching corpus: 18095, signal 586408/749741 (executing program) 2021/12/10 10:57:08 fetching corpus: 18145, signal 586769/750213 (executing program) 2021/12/10 10:57:08 fetching corpus: 18195, signal 587203/750682 (executing program) 2021/12/10 10:57:09 fetching corpus: 18245, signal 587712/751161 (executing program) 2021/12/10 10:57:09 fetching corpus: 18295, signal 588171/751666 (executing program) 2021/12/10 10:57:09 fetching corpus: 18345, signal 589277/752176 (executing program) 2021/12/10 10:57:09 fetching corpus: 18395, signal 589670/752644 (executing program) 2021/12/10 10:57:09 fetching corpus: 18445, signal 590199/753076 (executing program) 2021/12/10 10:57:09 fetching corpus: 18495, signal 590740/753527 (executing program) 2021/12/10 10:57:09 fetching corpus: 18545, signal 591191/753960 (executing program) 2021/12/10 10:57:09 fetching corpus: 18595, signal 591673/754413 (executing program) 2021/12/10 10:57:09 fetching corpus: 18645, signal 591992/754783 (executing program) 2021/12/10 10:57:10 fetching corpus: 18695, signal 592510/754790 (executing program) 2021/12/10 10:57:10 fetching corpus: 18745, signal 592962/754792 (executing program) 2021/12/10 10:57:10 fetching corpus: 18795, signal 593516/754812 (executing program) 2021/12/10 10:57:10 fetching corpus: 18845, signal 593880/754813 (executing program) 2021/12/10 10:57:10 fetching corpus: 18895, signal 594260/754814 (executing program) 2021/12/10 10:57:10 fetching corpus: 18945, signal 594599/754815 (executing program) 2021/12/10 10:57:10 fetching corpus: 18995, signal 595132/754823 (executing program) 2021/12/10 10:57:10 fetching corpus: 19045, signal 595582/754823 (executing program) 2021/12/10 10:57:11 fetching corpus: 19095, signal 596003/754823 (executing program) 2021/12/10 10:57:11 fetching corpus: 19145, signal 596352/754825 (executing program) 2021/12/10 10:57:11 fetching corpus: 19195, signal 596756/754832 (executing program) 2021/12/10 10:57:11 fetching corpus: 19245, signal 597100/754846 (executing program) 2021/12/10 10:57:11 fetching corpus: 19295, signal 597445/754851 (executing program) 2021/12/10 10:57:11 fetching corpus: 19345, signal 598002/754886 (executing program) 2021/12/10 10:57:11 fetching corpus: 19395, signal 598385/754888 (executing program) 2021/12/10 10:57:11 fetching corpus: 19445, signal 598924/754890 (executing program) 2021/12/10 10:57:12 fetching corpus: 19495, signal 599349/754900 (executing program) 2021/12/10 10:57:12 fetching corpus: 19545, signal 599890/754900 (executing program) 2021/12/10 10:57:12 fetching corpus: 19595, signal 600456/754900 (executing program) 2021/12/10 10:57:12 fetching corpus: 19645, signal 600995/754905 (executing program) 2021/12/10 10:57:12 fetching corpus: 19695, signal 601430/754909 (executing program) 2021/12/10 10:57:12 fetching corpus: 19745, signal 601840/754909 (executing program) 2021/12/10 10:57:12 fetching corpus: 19795, signal 602183/754918 (executing program) 2021/12/10 10:57:12 fetching corpus: 19845, signal 602539/754918 (executing program) 2021/12/10 10:57:12 fetching corpus: 19895, signal 602973/754920 (executing program) 2021/12/10 10:57:13 fetching corpus: 19945, signal 603534/754923 (executing program) 2021/12/10 10:57:13 fetching corpus: 19995, signal 604010/754935 (executing program) 2021/12/10 10:57:13 fetching corpus: 20045, signal 604396/754937 (executing program) 2021/12/10 10:57:13 fetching corpus: 20095, signal 604689/754937 (executing program) 2021/12/10 10:57:13 fetching corpus: 20145, signal 604961/754939 (executing program) 2021/12/10 10:57:13 fetching corpus: 20195, signal 605327/754948 (executing program) 2021/12/10 10:57:13 fetching corpus: 20245, signal 605724/754956 (executing program) 2021/12/10 10:57:13 fetching corpus: 20295, signal 606078/754963 (executing program) 2021/12/10 10:57:14 fetching corpus: 20345, signal 606539/754967 (executing program) 2021/12/10 10:57:14 fetching corpus: 20395, signal 606917/754969 (executing program) 2021/12/10 10:57:14 fetching corpus: 20445, signal 607379/754969 (executing program) 2021/12/10 10:57:14 fetching corpus: 20495, signal 607758/754969 (executing program) 2021/12/10 10:57:14 fetching corpus: 20545, signal 608170/754974 (executing program) 2021/12/10 10:57:14 fetching corpus: 20595, signal 608663/754978 (executing program) 2021/12/10 10:57:14 fetching corpus: 20645, signal 609076/754980 (executing program) 2021/12/10 10:57:14 fetching corpus: 20695, signal 609432/754981 (executing program) 2021/12/10 10:57:15 fetching corpus: 20745, signal 609984/754996 (executing program) 2021/12/10 10:57:15 fetching corpus: 20795, signal 610365/754996 (executing program) 2021/12/10 10:57:15 fetching corpus: 20845, signal 610826/754996 (executing program) 2021/12/10 10:57:15 fetching corpus: 20895, signal 611315/755000 (executing program) 2021/12/10 10:57:15 fetching corpus: 20945, signal 611752/755008 (executing program) 2021/12/10 10:57:15 fetching corpus: 20995, signal 612271/755008 (executing program) 2021/12/10 10:57:15 fetching corpus: 21045, signal 613110/755008 (executing program) 2021/12/10 10:57:15 fetching corpus: 21095, signal 613477/755008 (executing program) 2021/12/10 10:57:15 fetching corpus: 21145, signal 613805/755008 (executing program) 2021/12/10 10:57:16 fetching corpus: 21195, signal 614260/755012 (executing program) 2021/12/10 10:57:16 fetching corpus: 21245, signal 614599/755013 (executing program) 2021/12/10 10:57:16 fetching corpus: 21295, signal 615144/755015 (executing program) 2021/12/10 10:57:16 fetching corpus: 21345, signal 615513/755048 (executing program) 2021/12/10 10:57:16 fetching corpus: 21395, signal 615905/755048 (executing program) 2021/12/10 10:57:16 fetching corpus: 21445, signal 616226/755057 (executing program) 2021/12/10 10:57:16 fetching corpus: 21495, signal 616609/755057 (executing program) 2021/12/10 10:57:16 fetching corpus: 21545, signal 617015/755058 (executing program) 2021/12/10 10:57:16 fetching corpus: 21595, signal 617337/755066 (executing program) 2021/12/10 10:57:17 fetching corpus: 21645, signal 617671/755066 (executing program) 2021/12/10 10:57:17 fetching corpus: 21695, signal 618010/755074 (executing program) 2021/12/10 10:57:17 fetching corpus: 21745, signal 618314/755074 (executing program) 2021/12/10 10:57:17 fetching corpus: 21795, signal 618734/755074 (executing program) 2021/12/10 10:57:17 fetching corpus: 21845, signal 619178/755076 (executing program) 2021/12/10 10:57:17 fetching corpus: 21895, signal 619611/755077 (executing program) 2021/12/10 10:57:17 fetching corpus: 21945, signal 619989/755086 (executing program) 2021/12/10 10:57:17 fetching corpus: 21995, signal 620303/755086 (executing program) 2021/12/10 10:57:17 fetching corpus: 22045, signal 620614/755096 (executing program) 2021/12/10 10:57:18 fetching corpus: 22095, signal 621017/755097 (executing program) 2021/12/10 10:57:18 fetching corpus: 22145, signal 621447/755098 (executing program) 2021/12/10 10:57:18 fetching corpus: 22195, signal 621770/755098 (executing program) 2021/12/10 10:57:18 fetching corpus: 22245, signal 622109/755098 (executing program) 2021/12/10 10:57:18 fetching corpus: 22295, signal 622413/755111 (executing program) 2021/12/10 10:57:18 fetching corpus: 22345, signal 622662/755111 (executing program) 2021/12/10 10:57:18 fetching corpus: 22395, signal 623010/755125 (executing program) 2021/12/10 10:57:18 fetching corpus: 22445, signal 623453/755125 (executing program) 2021/12/10 10:57:18 fetching corpus: 22495, signal 623787/755154 (executing program) 2021/12/10 10:57:18 fetching corpus: 22545, signal 624106/755158 (executing program) 2021/12/10 10:57:18 fetching corpus: 22595, signal 626266/755160 (executing program) 2021/12/10 10:57:19 fetching corpus: 22645, signal 626615/755162 (executing program) 2021/12/10 10:57:19 fetching corpus: 22695, signal 627025/755162 (executing program) 2021/12/10 10:57:19 fetching corpus: 22745, signal 627387/755164 (executing program) 2021/12/10 10:57:19 fetching corpus: 22795, signal 627802/755164 (executing program) 2021/12/10 10:57:19 fetching corpus: 22845, signal 628123/755167 (executing program) 2021/12/10 10:57:19 fetching corpus: 22895, signal 628351/755170 (executing program) 2021/12/10 10:57:19 fetching corpus: 22945, signal 628690/755180 (executing program) 2021/12/10 10:57:19 fetching corpus: 22995, signal 628994/755180 (executing program) 2021/12/10 10:57:19 fetching corpus: 23045, signal 629386/755180 (executing program) 2021/12/10 10:57:19 fetching corpus: 23095, signal 629687/755188 (executing program) 2021/12/10 10:57:19 fetching corpus: 23145, signal 630177/755198 (executing program) 2021/12/10 10:57:20 fetching corpus: 23195, signal 630540/755206 (executing program) 2021/12/10 10:57:20 fetching corpus: 23245, signal 631086/755209 (executing program) 2021/12/10 10:57:20 fetching corpus: 23295, signal 631336/755210 (executing program) 2021/12/10 10:57:20 fetching corpus: 23345, signal 631750/755210 (executing program) 2021/12/10 10:57:20 fetching corpus: 23395, signal 632054/755210 (executing program) 2021/12/10 10:57:20 fetching corpus: 23445, signal 632472/755227 (executing program) 2021/12/10 10:57:20 fetching corpus: 23495, signal 632698/755229 (executing program) 2021/12/10 10:57:20 fetching corpus: 23545, signal 633080/755229 (executing program) 2021/12/10 10:57:21 fetching corpus: 23595, signal 633423/755233 (executing program) 2021/12/10 10:57:21 fetching corpus: 23645, signal 633796/755233 (executing program) 2021/12/10 10:57:21 fetching corpus: 23695, signal 634190/755251 (executing program) 2021/12/10 10:57:21 fetching corpus: 23745, signal 634425/755252 (executing program) 2021/12/10 10:57:21 fetching corpus: 23795, signal 634813/755252 (executing program) 2021/12/10 10:57:21 fetching corpus: 23845, signal 635222/755253 (executing program) 2021/12/10 10:57:21 fetching corpus: 23895, signal 635549/755261 (executing program) 2021/12/10 10:57:21 fetching corpus: 23945, signal 635833/755261 (executing program) 2021/12/10 10:57:21 fetching corpus: 23995, signal 636117/755265 (executing program) 2021/12/10 10:57:21 fetching corpus: 24045, signal 636458/755265 (executing program) 2021/12/10 10:57:21 fetching corpus: 24095, signal 636716/755267 (executing program) 2021/12/10 10:57:22 fetching corpus: 24145, signal 637246/755279 (executing program) 2021/12/10 10:57:22 fetching corpus: 24195, signal 637559/755280 (executing program) 2021/12/10 10:57:22 fetching corpus: 24245, signal 638029/755281 (executing program) 2021/12/10 10:57:22 fetching corpus: 24295, signal 638364/755283 (executing program) 2021/12/10 10:57:22 fetching corpus: 24345, signal 638733/755291 (executing program) 2021/12/10 10:57:22 fetching corpus: 24395, signal 639031/755291 (executing program) 2021/12/10 10:57:22 fetching corpus: 24445, signal 639368/755294 (executing program) 2021/12/10 10:57:22 fetching corpus: 24495, signal 639738/755294 (executing program) 2021/12/10 10:57:22 fetching corpus: 24545, signal 640092/755307 (executing program) 2021/12/10 10:57:23 fetching corpus: 24595, signal 640385/755308 (executing program) 2021/12/10 10:57:23 fetching corpus: 24645, signal 640689/755308 (executing program) 2021/12/10 10:57:23 fetching corpus: 24695, signal 641016/755309 (executing program) 2021/12/10 10:57:23 fetching corpus: 24745, signal 641488/755320 (executing program) 2021/12/10 10:57:23 fetching corpus: 24795, signal 641790/755320 (executing program) 2021/12/10 10:57:23 fetching corpus: 24845, signal 642138/755321 (executing program) 2021/12/10 10:57:23 fetching corpus: 24895, signal 642521/755321 (executing program) 2021/12/10 10:57:23 fetching corpus: 24945, signal 642749/755323 (executing program) 2021/12/10 10:57:23 fetching corpus: 24995, signal 643023/755324 (executing program) 2021/12/10 10:57:24 fetching corpus: 25045, signal 643349/755341 (executing program) 2021/12/10 10:57:24 fetching corpus: 25094, signal 643654/755347 (executing program) 2021/12/10 10:57:24 fetching corpus: 25144, signal 643931/755349 (executing program) 2021/12/10 10:57:24 fetching corpus: 25193, signal 644246/755350 (executing program) 2021/12/10 10:57:24 fetching corpus: 25243, signal 644611/755350 (executing program) 2021/12/10 10:57:24 fetching corpus: 25293, signal 644959/755352 (executing program) 2021/12/10 10:57:24 fetching corpus: 25343, signal 645207/755356 (executing program) 2021/12/10 10:57:24 fetching corpus: 25393, signal 645521/755358 (executing program) 2021/12/10 10:57:24 fetching corpus: 25443, signal 645947/755359 (executing program) 2021/12/10 10:57:25 fetching corpus: 25493, signal 646411/755359 (executing program) 2021/12/10 10:57:25 fetching corpus: 25543, signal 646708/755359 (executing program) 2021/12/10 10:57:25 fetching corpus: 25593, signal 647063/755359 (executing program) 2021/12/10 10:57:25 fetching corpus: 25643, signal 647467/755363 (executing program) 2021/12/10 10:57:25 fetching corpus: 25693, signal 647870/755367 (executing program) 2021/12/10 10:57:25 fetching corpus: 25743, signal 648329/755369 (executing program) 2021/12/10 10:57:25 fetching corpus: 25793, signal 648643/755372 (executing program) 2021/12/10 10:57:25 fetching corpus: 25843, signal 649012/755380 (executing program) 2021/12/10 10:57:25 fetching corpus: 25893, signal 649379/755381 (executing program) 2021/12/10 10:57:25 fetching corpus: 25943, signal 649734/755381 (executing program) 2021/12/10 10:57:26 fetching corpus: 25993, signal 650125/755388 (executing program) 2021/12/10 10:57:26 fetching corpus: 26043, signal 650395/755393 (executing program) 2021/12/10 10:57:26 fetching corpus: 26093, signal 650619/755394 (executing program) 2021/12/10 10:57:26 fetching corpus: 26143, signal 650851/755395 (executing program) 2021/12/10 10:57:26 fetching corpus: 26193, signal 651266/755396 (executing program) 2021/12/10 10:57:26 fetching corpus: 26243, signal 651558/755406 (executing program) 2021/12/10 10:57:26 fetching corpus: 26293, signal 651874/755432 (executing program) 2021/12/10 10:57:26 fetching corpus: 26343, signal 652225/755437 (executing program) 2021/12/10 10:57:26 fetching corpus: 26393, signal 652525/755444 (executing program) 2021/12/10 10:57:26 fetching corpus: 26443, signal 652798/755446 (executing program) 2021/12/10 10:57:27 fetching corpus: 26493, signal 653210/755452 (executing program) 2021/12/10 10:57:27 fetching corpus: 26543, signal 653475/755457 (executing program) 2021/12/10 10:57:27 fetching corpus: 26593, signal 653805/755457 (executing program) 2021/12/10 10:57:27 fetching corpus: 26643, signal 654117/755461 (executing program) 2021/12/10 10:57:27 fetching corpus: 26693, signal 654446/755462 (executing program) 2021/12/10 10:57:27 fetching corpus: 26743, signal 654840/755462 (executing program) 2021/12/10 10:57:27 fetching corpus: 26793, signal 655241/755466 (executing program) 2021/12/10 10:57:27 fetching corpus: 26843, signal 655454/755467 (executing program) 2021/12/10 10:57:27 fetching corpus: 26893, signal 655705/755467 (executing program) 2021/12/10 10:57:28 fetching corpus: 26943, signal 656020/755467 (executing program) 2021/12/10 10:57:28 fetching corpus: 26993, signal 656556/755505 (executing program) 2021/12/10 10:57:28 fetching corpus: 27043, signal 656860/755505 (executing program) 2021/12/10 10:57:28 fetching corpus: 27093, signal 657261/755527 (executing program) 2021/12/10 10:57:28 fetching corpus: 27143, signal 657548/755527 (executing program) 2021/12/10 10:57:28 fetching corpus: 27193, signal 657838/755527 (executing program) 2021/12/10 10:57:28 fetching corpus: 27243, signal 658171/755529 (executing program) 2021/12/10 10:57:28 fetching corpus: 27293, signal 658494/755545 (executing program) 2021/12/10 10:57:28 fetching corpus: 27343, signal 658765/755545 (executing program) 2021/12/10 10:57:28 fetching corpus: 27393, signal 659094/755553 (executing program) 2021/12/10 10:57:29 fetching corpus: 27443, signal 659442/755555 (executing program) 2021/12/10 10:57:29 fetching corpus: 27493, signal 659841/755558 (executing program) 2021/12/10 10:57:29 fetching corpus: 27542, signal 660140/755560 (executing program) 2021/12/10 10:57:29 fetching corpus: 27592, signal 660366/755560 (executing program) 2021/12/10 10:57:29 fetching corpus: 27642, signal 660647/755560 (executing program) 2021/12/10 10:57:29 fetching corpus: 27692, signal 660902/755563 (executing program) 2021/12/10 10:57:29 fetching corpus: 27742, signal 661168/755567 (executing program) 2021/12/10 10:57:29 fetching corpus: 27792, signal 661440/755569 (executing program) 2021/12/10 10:57:29 fetching corpus: 27842, signal 661771/755569 (executing program) 2021/12/10 10:57:29 fetching corpus: 27892, signal 662131/755573 (executing program) 2021/12/10 10:57:29 fetching corpus: 27942, signal 662401/755575 (executing program) 2021/12/10 10:57:30 fetching corpus: 27992, signal 662688/755575 (executing program) 2021/12/10 10:57:30 fetching corpus: 28042, signal 662962/755576 (executing program) 2021/12/10 10:57:30 fetching corpus: 28092, signal 663285/755576 (executing program) 2021/12/10 10:57:30 fetching corpus: 28142, signal 663572/755592 (executing program) 2021/12/10 10:57:30 fetching corpus: 28192, signal 663818/755598 (executing program) 2021/12/10 10:57:30 fetching corpus: 28242, signal 664051/755598 (executing program) 2021/12/10 10:57:30 fetching corpus: 28292, signal 664369/755617 (executing program) 2021/12/10 10:57:30 fetching corpus: 28342, signal 664634/755617 (executing program) 2021/12/10 10:57:30 fetching corpus: 28392, signal 664967/755620 (executing program) 2021/12/10 10:57:31 fetching corpus: 28442, signal 665275/755622 (executing program) 2021/12/10 10:57:31 fetching corpus: 28492, signal 665547/755630 (executing program) 2021/12/10 10:57:31 fetching corpus: 28542, signal 665826/755632 (executing program) 2021/12/10 10:57:31 fetching corpus: 28592, signal 666213/755632 (executing program) 2021/12/10 10:57:31 fetching corpus: 28642, signal 666542/755636 (executing program) 2021/12/10 10:57:31 fetching corpus: 28692, signal 666938/755636 (executing program) 2021/12/10 10:57:31 fetching corpus: 28742, signal 667211/755637 (executing program) 2021/12/10 10:57:31 fetching corpus: 28792, signal 667443/755640 (executing program) 2021/12/10 10:57:31 fetching corpus: 28842, signal 667761/755641 (executing program) 2021/12/10 10:57:32 fetching corpus: 28892, signal 668017/755648 (executing program) 2021/12/10 10:57:32 fetching corpus: 28942, signal 668317/755689 (executing program) 2021/12/10 10:57:32 fetching corpus: 28992, signal 668744/755690 (executing program) 2021/12/10 10:57:32 fetching corpus: 29042, signal 669073/755690 (executing program) 2021/12/10 10:57:32 fetching corpus: 29092, signal 669338/755692 (executing program) 2021/12/10 10:57:32 fetching corpus: 29142, signal 669604/755692 (executing program) 2021/12/10 10:57:32 fetching corpus: 29192, signal 669841/755704 (executing program) 2021/12/10 10:57:32 fetching corpus: 29242, signal 670103/755704 (executing program) 2021/12/10 10:57:32 fetching corpus: 29292, signal 670415/755705 (executing program) 2021/12/10 10:57:32 fetching corpus: 29342, signal 670744/755705 (executing program) 2021/12/10 10:57:33 fetching corpus: 29392, signal 670943/755706 (executing program) 2021/12/10 10:57:33 fetching corpus: 29442, signal 671304/755707 (executing program) 2021/12/10 10:57:33 fetching corpus: 29492, signal 671634/755710 (executing program) 2021/12/10 10:57:33 fetching corpus: 29542, signal 671939/755710 (executing program) 2021/12/10 10:57:33 fetching corpus: 29592, signal 672335/755710 (executing program) 2021/12/10 10:57:33 fetching corpus: 29642, signal 672598/755712 (executing program) 2021/12/10 10:57:33 fetching corpus: 29692, signal 672898/755716 (executing program) 2021/12/10 10:57:33 fetching corpus: 29742, signal 673152/755721 (executing program) 2021/12/10 10:57:33 fetching corpus: 29792, signal 673431/755741 (executing program) 2021/12/10 10:57:33 fetching corpus: 29842, signal 673759/755741 (executing program) 2021/12/10 10:57:34 fetching corpus: 29892, signal 674007/755741 (executing program) 2021/12/10 10:57:34 fetching corpus: 29942, signal 674321/755749 (executing program) 2021/12/10 10:57:34 fetching corpus: 29992, signal 674603/755762 (executing program) 2021/12/10 10:57:34 fetching corpus: 30042, signal 674881/755783 (executing program) 2021/12/10 10:57:34 fetching corpus: 30092, signal 675094/755789 (executing program) 2021/12/10 10:57:34 fetching corpus: 30142, signal 675368/755793 (executing program) 2021/12/10 10:57:34 fetching corpus: 30192, signal 675611/755793 (executing program) 2021/12/10 10:57:34 fetching corpus: 30242, signal 675908/755798 (executing program) 2021/12/10 10:57:34 fetching corpus: 30292, signal 676251/755798 (executing program) 2021/12/10 10:57:34 fetching corpus: 30342, signal 676488/755808 (executing program) 2021/12/10 10:57:35 fetching corpus: 30392, signal 676861/755810 (executing program) 2021/12/10 10:57:35 fetching corpus: 30442, signal 677056/755810 (executing program) 2021/12/10 10:57:35 fetching corpus: 30492, signal 677251/755813 (executing program) 2021/12/10 10:57:35 fetching corpus: 30542, signal 677667/755815 (executing program) 2021/12/10 10:57:35 fetching corpus: 30592, signal 677977/755818 (executing program) 2021/12/10 10:57:35 fetching corpus: 30642, signal 678363/755825 (executing program) 2021/12/10 10:57:35 fetching corpus: 30692, signal 678608/755825 (executing program) 2021/12/10 10:57:35 fetching corpus: 30742, signal 678895/755835 (executing program) 2021/12/10 10:57:35 fetching corpus: 30792, signal 679207/755835 (executing program) 2021/12/10 10:57:36 fetching corpus: 30842, signal 679501/755836 (executing program) 2021/12/10 10:57:36 fetching corpus: 30892, signal 679760/755836 (executing program) 2021/12/10 10:57:36 fetching corpus: 30942, signal 679998/755836 (executing program) 2021/12/10 10:57:36 fetching corpus: 30992, signal 680681/755857 (executing program) 2021/12/10 10:57:36 fetching corpus: 31042, signal 680906/755857 (executing program) 2021/12/10 10:57:36 fetching corpus: 31092, signal 681282/755858 (executing program) 2021/12/10 10:57:36 fetching corpus: 31142, signal 681509/755860 (executing program) 2021/12/10 10:57:36 fetching corpus: 31192, signal 681812/755862 (executing program) 2021/12/10 10:57:36 fetching corpus: 31242, signal 682071/755862 (executing program) 2021/12/10 10:57:36 fetching corpus: 31292, signal 682358/755864 (executing program) 2021/12/10 10:57:37 fetching corpus: 31342, signal 682650/755864 (executing program) 2021/12/10 10:57:37 fetching corpus: 31392, signal 682876/755871 (executing program) 2021/12/10 10:57:37 fetching corpus: 31442, signal 683180/755878 (executing program) 2021/12/10 10:57:37 fetching corpus: 31492, signal 683419/755881 (executing program) 2021/12/10 10:57:37 fetching corpus: 31542, signal 683686/755882 (executing program) 2021/12/10 10:57:37 fetching corpus: 31592, signal 683992/755895 (executing program) 2021/12/10 10:57:37 fetching corpus: 31642, signal 684374/755895 (executing program) 2021/12/10 10:57:37 fetching corpus: 31692, signal 684670/755895 (executing program) 2021/12/10 10:57:37 fetching corpus: 31742, signal 684884/755895 (executing program) 2021/12/10 10:57:37 fetching corpus: 31792, signal 685184/755897 (executing program) 2021/12/10 10:57:38 fetching corpus: 31842, signal 685627/755897 (executing program) 2021/12/10 10:57:38 fetching corpus: 31892, signal 685940/755898 (executing program) 2021/12/10 10:57:38 fetching corpus: 31942, signal 686107/755898 (executing program) 2021/12/10 10:57:38 fetching corpus: 31992, signal 686394/755899 (executing program) 2021/12/10 10:57:38 fetching corpus: 32042, signal 686646/755906 (executing program) 2021/12/10 10:57:38 fetching corpus: 32092, signal 686922/755906 (executing program) 2021/12/10 10:57:38 fetching corpus: 32142, signal 687159/755912 (executing program) 2021/12/10 10:57:38 fetching corpus: 32192, signal 687394/755917 (executing program) 2021/12/10 10:57:38 fetching corpus: 32242, signal 687692/755917 (executing program) 2021/12/10 10:57:38 fetching corpus: 32292, signal 687896/755918 (executing program) 2021/12/10 10:57:39 fetching corpus: 32342, signal 688143/755918 (executing program) 2021/12/10 10:57:39 fetching corpus: 32392, signal 688400/755930 (executing program) 2021/12/10 10:57:39 fetching corpus: 32442, signal 688752/755940 (executing program) 2021/12/10 10:57:39 fetching corpus: 32492, signal 689055/755940 (executing program) 2021/12/10 10:57:39 fetching corpus: 32542, signal 689314/755940 (executing program) 2021/12/10 10:57:39 fetching corpus: 32592, signal 689589/755940 (executing program) 2021/12/10 10:57:39 fetching corpus: 32642, signal 689838/755940 (executing program) 2021/12/10 10:57:39 fetching corpus: 32692, signal 690100/755940 (executing program) 2021/12/10 10:57:40 fetching corpus: 32742, signal 690307/755949 (executing program) 2021/12/10 10:57:40 fetching corpus: 32792, signal 690621/755957 (executing program) 2021/12/10 10:57:40 fetching corpus: 32842, signal 690890/755959 (executing program) 2021/12/10 10:57:40 fetching corpus: 32892, signal 691300/755997 (executing program) 2021/12/10 10:57:40 fetching corpus: 32942, signal 691571/755997 (executing program) 2021/12/10 10:57:40 fetching corpus: 32992, signal 691815/755997 (executing program) 2021/12/10 10:57:40 fetching corpus: 33042, signal 692321/755997 (executing program) 2021/12/10 10:57:40 fetching corpus: 33092, signal 692544/755998 (executing program) 2021/12/10 10:57:40 fetching corpus: 33142, signal 694139/755998 (executing program) 2021/12/10 10:57:40 fetching corpus: 33192, signal 694381/755999 (executing program) 2021/12/10 10:57:41 fetching corpus: 33242, signal 694625/756000 (executing program) 2021/12/10 10:57:41 fetching corpus: 33292, signal 694900/756000 (executing program) 2021/12/10 10:57:41 fetching corpus: 33342, signal 695228/756002 (executing program) 2021/12/10 10:57:41 fetching corpus: 33392, signal 695479/756006 (executing program) 2021/12/10 10:57:41 fetching corpus: 33442, signal 695760/756006 (executing program) 2021/12/10 10:57:41 fetching corpus: 33492, signal 695990/756006 (executing program) 2021/12/10 10:57:41 fetching corpus: 33542, signal 696156/756007 (executing program) 2021/12/10 10:57:41 fetching corpus: 33592, signal 696397/756018 (executing program) 2021/12/10 10:57:41 fetching corpus: 33642, signal 696645/756022 (executing program) 2021/12/10 10:57:41 fetching corpus: 33692, signal 696889/756023 (executing program) 2021/12/10 10:57:42 fetching corpus: 33742, signal 697117/756023 (executing program) 2021/12/10 10:57:42 fetching corpus: 33792, signal 697340/756024 (executing program) 2021/12/10 10:57:42 fetching corpus: 33842, signal 697631/756024 (executing program) 2021/12/10 10:57:42 fetching corpus: 33892, signal 697941/756024 (executing program) 2021/12/10 10:57:42 fetching corpus: 33942, signal 698156/756024 (executing program) 2021/12/10 10:57:42 fetching corpus: 33992, signal 698322/756025 (executing program) 2021/12/10 10:57:42 fetching corpus: 34042, signal 698577/756025 (executing program) 2021/12/10 10:57:42 fetching corpus: 34092, signal 698776/756032 (executing program) 2021/12/10 10:57:42 fetching corpus: 34142, signal 698940/756032 (executing program) 2021/12/10 10:57:42 fetching corpus: 34192, signal 699270/756043 (executing program) 2021/12/10 10:57:42 fetching corpus: 34242, signal 699485/756051 (executing program) 2021/12/10 10:57:43 fetching corpus: 34292, signal 699738/756051 (executing program) 2021/12/10 10:57:43 fetching corpus: 34342, signal 699994/756051 (executing program) 2021/12/10 10:57:43 fetching corpus: 34392, signal 700244/756052 (executing program) 2021/12/10 10:57:43 fetching corpus: 34442, signal 700566/756062 (executing program) 2021/12/10 10:57:43 fetching corpus: 34492, signal 700772/756075 (executing program) 2021/12/10 10:57:43 fetching corpus: 34542, signal 700951/756080 (executing program) 2021/12/10 10:57:43 fetching corpus: 34592, signal 701198/756080 (executing program) 2021/12/10 10:57:43 fetching corpus: 34642, signal 701412/756095 (executing program) 2021/12/10 10:57:43 fetching corpus: 34692, signal 701629/756096 (executing program) 2021/12/10 10:57:44 fetching corpus: 34742, signal 701884/756097 (executing program) 2021/12/10 10:57:44 fetching corpus: 34792, signal 702170/756115 (executing program) 2021/12/10 10:57:44 fetching corpus: 34842, signal 702465/756124 (executing program) 2021/12/10 10:57:44 fetching corpus: 34892, signal 702724/756124 (executing program) 2021/12/10 10:57:44 fetching corpus: 34942, signal 702935/756147 (executing program) 2021/12/10 10:57:44 fetching corpus: 34992, signal 703255/756149 (executing program) 2021/12/10 10:57:44 fetching corpus: 35042, signal 703498/756153 (executing program) 2021/12/10 10:57:44 fetching corpus: 35092, signal 703731/756169 (executing program) 2021/12/10 10:57:44 fetching corpus: 35142, signal 703986/756171 (executing program) 2021/12/10 10:57:44 fetching corpus: 35192, signal 704196/756174 (executing program) 2021/12/10 10:57:45 fetching corpus: 35242, signal 704529/756174 (executing program) 2021/12/10 10:57:45 fetching corpus: 35292, signal 704747/756178 (executing program) 2021/12/10 10:57:45 fetching corpus: 35342, signal 704918/756182 (executing program) 2021/12/10 10:57:45 fetching corpus: 35392, signal 705226/756182 (executing program) 2021/12/10 10:57:45 fetching corpus: 35442, signal 705478/756182 (executing program) 2021/12/10 10:57:45 fetching corpus: 35492, signal 705697/756183 (executing program) 2021/12/10 10:57:45 fetching corpus: 35542, signal 705945/756187 (executing program) 2021/12/10 10:57:45 fetching corpus: 35592, signal 706147/756189 (executing program) 2021/12/10 10:57:45 fetching corpus: 35642, signal 706371/756189 (executing program) 2021/12/10 10:57:46 fetching corpus: 35692, signal 706632/756190 (executing program) 2021/12/10 10:57:46 fetching corpus: 35742, signal 706883/756190 (executing program) 2021/12/10 10:57:46 fetching corpus: 35792, signal 707100/756191 (executing program) 2021/12/10 10:57:46 fetching corpus: 35842, signal 707295/756191 (executing program) 2021/12/10 10:57:46 fetching corpus: 35892, signal 707538/756191 (executing program) 2021/12/10 10:57:46 fetching corpus: 35942, signal 707732/756195 (executing program) 2021/12/10 10:57:46 fetching corpus: 35992, signal 708026/756200 (executing program) 2021/12/10 10:57:46 fetching corpus: 36042, signal 708192/756200 (executing program) 2021/12/10 10:57:47 fetching corpus: 36092, signal 708431/756200 (executing program) 2021/12/10 10:57:47 fetching corpus: 36142, signal 708696/756200 (executing program) 2021/12/10 10:57:47 fetching corpus: 36192, signal 708917/756208 (executing program) 2021/12/10 10:57:47 fetching corpus: 36242, signal 709135/756208 (executing program) 2021/12/10 10:57:47 fetching corpus: 36292, signal 709449/756209 (executing program) 2021/12/10 10:57:47 fetching corpus: 36342, signal 709657/756210 (executing program) 2021/12/10 10:57:47 fetching corpus: 36392, signal 709875/756212 (executing program) 2021/12/10 10:57:47 fetching corpus: 36442, signal 710073/756212 (executing program) 2021/12/10 10:57:47 fetching corpus: 36492, signal 710300/756212 (executing program) 2021/12/10 10:57:48 fetching corpus: 36542, signal 710566/756213 (executing program) 2021/12/10 10:57:48 fetching corpus: 36592, signal 710766/756219 (executing program) 2021/12/10 10:57:48 fetching corpus: 36642, signal 710982/756233 (executing program) 2021/12/10 10:57:48 fetching corpus: 36692, signal 711206/756233 (executing program) 2021/12/10 10:57:48 fetching corpus: 36742, signal 711492/756233 (executing program) 2021/12/10 10:57:48 fetching corpus: 36792, signal 711748/756233 (executing program) 2021/12/10 10:57:48 fetching corpus: 36842, signal 711944/756243 (executing program) 2021/12/10 10:57:48 fetching corpus: 36892, signal 712198/756257 (executing program) 2021/12/10 10:57:48 fetching corpus: 36942, signal 712474/756258 (executing program) 2021/12/10 10:57:49 fetching corpus: 36992, signal 712695/756258 (executing program) 2021/12/10 10:57:49 fetching corpus: 37042, signal 712898/756259 (executing program) 2021/12/10 10:57:49 fetching corpus: 37092, signal 713097/756259 (executing program) 2021/12/10 10:57:49 fetching corpus: 37142, signal 713275/756260 (executing program) 2021/12/10 10:57:49 fetching corpus: 37192, signal 713446/756260 (executing program) 2021/12/10 10:57:49 fetching corpus: 37242, signal 713642/756260 (executing program) 2021/12/10 10:57:50 fetching corpus: 37292, signal 713815/756261 (executing program) 2021/12/10 10:57:50 fetching corpus: 37342, signal 713992/756267 (executing program) 2021/12/10 10:57:50 fetching corpus: 37392, signal 714230/756268 (executing program) 2021/12/10 10:57:50 fetching corpus: 37442, signal 714449/756268 (executing program) 2021/12/10 10:57:50 fetching corpus: 37492, signal 714658/756269 (executing program) 2021/12/10 10:57:50 fetching corpus: 37542, signal 714943/756269 (executing program) 2021/12/10 10:57:50 fetching corpus: 37592, signal 715184/756272 (executing program) 2021/12/10 10:57:50 fetching corpus: 37642, signal 715419/756278 (executing program) 2021/12/10 10:57:50 fetching corpus: 37692, signal 715652/756285 (executing program) 2021/12/10 10:57:50 fetching corpus: 37742, signal 715867/756289 (executing program) 2021/12/10 10:57:51 fetching corpus: 37792, signal 716025/756290 (executing program) 2021/12/10 10:57:51 fetching corpus: 37842, signal 716247/756290 (executing program) 2021/12/10 10:57:51 fetching corpus: 37892, signal 716463/756298 (executing program) 2021/12/10 10:57:51 fetching corpus: 37942, signal 716713/756298 (executing program) 2021/12/10 10:57:51 fetching corpus: 37992, signal 716890/756305 (executing program) 2021/12/10 10:57:51 fetching corpus: 38042, signal 717063/756309 (executing program) 2021/12/10 10:57:51 fetching corpus: 38092, signal 717233/756310 (executing program) 2021/12/10 10:57:51 fetching corpus: 38142, signal 717420/756314 (executing program) 2021/12/10 10:57:51 fetching corpus: 38192, signal 717584/756322 (executing program) 2021/12/10 10:57:51 fetching corpus: 38242, signal 717757/756327 (executing program) 2021/12/10 10:57:52 fetching corpus: 38292, signal 717991/756336 (executing program) 2021/12/10 10:57:52 fetching corpus: 38342, signal 718248/756338 (executing program) 2021/12/10 10:57:52 fetching corpus: 38392, signal 718522/756340 (executing program) 2021/12/10 10:57:52 fetching corpus: 38442, signal 718833/756341 (executing program) 2021/12/10 10:57:52 fetching corpus: 38492, signal 719112/756345 (executing program) 2021/12/10 10:57:52 fetching corpus: 38542, signal 719309/756345 (executing program) 2021/12/10 10:57:52 fetching corpus: 38592, signal 719523/756345 (executing program) 2021/12/10 10:57:52 fetching corpus: 38642, signal 719746/756345 (executing program) 2021/12/10 10:57:52 fetching corpus: 38692, signal 719939/756345 (executing program) 2021/12/10 10:57:52 fetching corpus: 38742, signal 720176/756350 (executing program) 2021/12/10 10:57:53 fetching corpus: 38792, signal 720388/756350 (executing program) 2021/12/10 10:57:53 fetching corpus: 38842, signal 720674/756350 (executing program) 2021/12/10 10:57:53 fetching corpus: 38892, signal 720913/756350 (executing program) 2021/12/10 10:57:53 fetching corpus: 38942, signal 721107/756350 (executing program) 2021/12/10 10:57:53 fetching corpus: 38992, signal 721345/756351 (executing program) 2021/12/10 10:57:53 fetching corpus: 39042, signal 721578/756351 (executing program) 2021/12/10 10:57:53 fetching corpus: 39092, signal 721765/756354 (executing program) 2021/12/10 10:57:53 fetching corpus: 39142, signal 722022/756360 (executing program) 2021/12/10 10:57:54 fetching corpus: 39192, signal 722184/756360 (executing program) 2021/12/10 10:57:54 fetching corpus: 39242, signal 722399/756361 (executing program) 2021/12/10 10:57:54 fetching corpus: 39292, signal 722558/756363 (executing program) 2021/12/10 10:57:54 fetching corpus: 39342, signal 722839/756363 (executing program) 2021/12/10 10:57:54 fetching corpus: 39392, signal 723088/756365 (executing program) 2021/12/10 10:57:54 fetching corpus: 39442, signal 723292/756368 (executing program) 2021/12/10 10:57:54 fetching corpus: 39492, signal 723448/756368 (executing program) 2021/12/10 10:57:54 fetching corpus: 39542, signal 723638/756368 (executing program) 2021/12/10 10:57:54 fetching corpus: 39592, signal 723807/756377 (executing program) 2021/12/10 10:57:54 fetching corpus: 39642, signal 724003/756377 (executing program) 2021/12/10 10:57:55 fetching corpus: 39692, signal 724316/756378 (executing program) 2021/12/10 10:57:55 fetching corpus: 39742, signal 724565/756379 (executing program) 2021/12/10 10:57:55 fetching corpus: 39792, signal 724740/756379 (executing program) 2021/12/10 10:57:55 fetching corpus: 39842, signal 724972/756379 (executing program) 2021/12/10 10:57:55 fetching corpus: 39892, signal 725211/756379 (executing program) 2021/12/10 10:57:55 fetching corpus: 39942, signal 725452/756386 (executing program) 2021/12/10 10:57:55 fetching corpus: 39992, signal 725631/756386 (executing program) 2021/12/10 10:57:55 fetching corpus: 40042, signal 725845/756387 (executing program) 2021/12/10 10:57:55 fetching corpus: 40092, signal 726092/756389 (executing program) 2021/12/10 10:57:56 fetching corpus: 40142, signal 726330/756393 (executing program) 2021/12/10 10:57:56 fetching corpus: 40192, signal 726575/756393 (executing program) 2021/12/10 10:57:56 fetching corpus: 40242, signal 726788/756393 (executing program) 2021/12/10 10:57:56 fetching corpus: 40292, signal 727056/756395 (executing program) 2021/12/10 10:57:56 fetching corpus: 40342, signal 727256/756399 (executing program) 2021/12/10 10:57:56 fetching corpus: 40392, signal 727478/756400 (executing program) 2021/12/10 10:57:56 fetching corpus: 40442, signal 727740/756401 (executing program) 2021/12/10 10:57:56 fetching corpus: 40492, signal 727926/756401 (executing program) 2021/12/10 10:57:56 fetching corpus: 40542, signal 728206/756402 (executing program) 2021/12/10 10:57:56 fetching corpus: 40592, signal 728402/756402 (executing program) 2021/12/10 10:57:56 fetching corpus: 40642, signal 728599/756404 (executing program) 2021/12/10 10:57:57 fetching corpus: 40692, signal 728813/756405 (executing program) 2021/12/10 10:57:57 fetching corpus: 40742, signal 729151/756409 (executing program) 2021/12/10 10:57:57 fetching corpus: 40792, signal 729323/756409 (executing program) 2021/12/10 10:57:57 fetching corpus: 40816, signal 729418/756411 (executing program) 2021/12/10 10:57:57 fetching corpus: 40816, signal 729418/756411 (executing program) 2021/12/10 10:57:59 starting 6 fuzzer processes 10:57:59 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x309040, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:57:59 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x900, 0x0) 10:57:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 10:57:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="86", 0xfffffdef}], 0x1}, 0x40044) 10:57:59 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffff01dfb9000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="84200000", @ANYRES16=r1, @ANYBLOB="00000000000000000000150000001800078008000200000000000c00040000000000000000000c0005800800010075647000380001803400028008000300000000000800030000000000080001000000000008000400000000000800020000000000080003000000000014000580080001007564700008"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec39, 0x0) 10:57:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x0, 0x8}) [ 119.946293] IPVS: ftp: loaded support on port[0] = 21 [ 120.031340] IPVS: ftp: loaded support on port[0] = 21 [ 120.127743] chnl_net:caif_netlink_parms(): no params data found [ 120.154457] IPVS: ftp: loaded support on port[0] = 21 [ 120.241988] chnl_net:caif_netlink_parms(): no params data found [ 120.263132] IPVS: ftp: loaded support on port[0] = 21 [ 120.348501] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.355654] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.363742] device bridge_slave_0 entered promiscuous mode [ 120.397250] chnl_net:caif_netlink_parms(): no params data found [ 120.405723] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.413390] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.420194] device bridge_slave_1 entered promiscuous mode [ 120.454388] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.477959] IPVS: ftp: loaded support on port[0] = 21 [ 120.483890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.545207] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.553680] team0: Port device team_slave_0 added [ 120.591463] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.597832] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.605116] device bridge_slave_0 entered promiscuous mode [ 120.615860] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.622258] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.629116] device bridge_slave_1 entered promiscuous mode [ 120.635887] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.643158] team0: Port device team_slave_1 added [ 120.698597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.718843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.725108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.751822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.768780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.775611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.802060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.815784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.825967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.834226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.847683] chnl_net:caif_netlink_parms(): no params data found [ 120.873924] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.880256] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.888080] device bridge_slave_0 entered promiscuous mode [ 120.898166] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.902366] IPVS: ftp: loaded support on port[0] = 21 [ 120.905256] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.917363] device bridge_slave_1 entered promiscuous mode [ 120.954942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.962012] team0: Port device team_slave_0 added [ 120.970118] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.977790] team0: Port device team_slave_1 added [ 120.986756] device hsr_slave_0 entered promiscuous mode [ 120.992361] device hsr_slave_1 entered promiscuous mode [ 120.998886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.022986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.045838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.076675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.084506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.091897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.117509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.131168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.137388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.164399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.177954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.185266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.192629] team0: Port device team_slave_0 added [ 121.229774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.237091] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.244385] team0: Port device team_slave_1 added [ 121.299290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.307913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.333364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.347218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.353725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.378991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.392641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.416104] device hsr_slave_0 entered promiscuous mode [ 121.421938] device hsr_slave_1 entered promiscuous mode [ 121.427627] chnl_net:caif_netlink_parms(): no params data found [ 121.467474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.474822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.497848] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.504300] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.512807] device bridge_slave_0 entered promiscuous mode [ 121.536228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.543248] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.549569] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.557279] device bridge_slave_1 entered promiscuous mode [ 121.575164] device hsr_slave_0 entered promiscuous mode [ 121.581020] device hsr_slave_1 entered promiscuous mode [ 121.624936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.632120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.656762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.672376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.748414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.755933] team0: Port device team_slave_0 added [ 121.813762] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.822855] team0: Port device team_slave_1 added [ 121.865109] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.871585] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.878466] device bridge_slave_0 entered promiscuous mode [ 121.888419] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.895504] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.902587] device bridge_slave_1 entered promiscuous mode [ 121.921516] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.946202] chnl_net:caif_netlink_parms(): no params data found [ 121.961171] Bluetooth: hci5 command 0x0409 tx timeout [ 121.967459] Bluetooth: hci0 command 0x0409 tx timeout [ 121.973593] Bluetooth: hci4 command 0x0409 tx timeout [ 121.979238] Bluetooth: hci2 command 0x0409 tx timeout [ 121.984998] Bluetooth: hci3 command 0x0409 tx timeout [ 121.990661] Bluetooth: hci1 command 0x0409 tx timeout [ 121.991956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.002314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.027659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.050465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.059555] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.072122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.078349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.104643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.120102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.130828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.191417] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.198442] team0: Port device team_slave_0 added [ 122.213552] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.234052] device hsr_slave_0 entered promiscuous mode [ 122.239599] device hsr_slave_1 entered promiscuous mode [ 122.245794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.256363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.263651] team0: Port device team_slave_1 added [ 122.288631] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.296263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.323509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.336122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.342866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.369571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.381188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.387407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.412837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.429505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.437078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.447760] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.499683] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.506360] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.513655] device bridge_slave_0 entered promiscuous mode [ 122.529478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.545832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.552024] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.558346] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.565928] device bridge_slave_1 entered promiscuous mode [ 122.577640] device hsr_slave_0 entered promiscuous mode [ 122.583686] device hsr_slave_1 entered promiscuous mode [ 122.589276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.596609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.609486] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.615692] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.624777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.642169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.649178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.664001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.679102] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.696660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.704597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.712787] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.719154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.726465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.733468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.740486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.748635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.758369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.780585] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.787606] team0: Port device team_slave_0 added [ 122.811687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.819628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.825773] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.832301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.839402] team0: Port device team_slave_1 added [ 122.868890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.876738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.884710] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.891101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.899134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.908729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.924993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.936318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.944819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.952436] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.958812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.965779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.973518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.981181] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.987499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.994398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.005920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.012266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.037525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.071801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.078650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.086026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.096662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.103042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.129361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.140298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.148433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.162554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.171302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.178893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.187043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.195091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.202965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.210641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.218084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.239146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.256688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.266119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.274704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.284237] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.292240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.301170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.308659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.318645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.332701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.340840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.348330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.359588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.370251] device hsr_slave_0 entered promiscuous mode [ 123.377207] device hsr_slave_1 entered promiscuous mode [ 123.387908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.395460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.403062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.410422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.419675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.426766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.436642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.444444] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.459586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.467147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.474951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.482462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.489815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.497797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.505276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.522641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.528622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.541501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.549196] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.555560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.572119] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.584619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.591774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.602382] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.608425] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.618760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.628827] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.636479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.662736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.669504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.677639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.685261] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.691642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.698604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.705791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.714061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.724501] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.743059] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.751118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.757233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.765677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.773473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.781365] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.787688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.794844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.802300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.808918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.815822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.824732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.847086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.853390] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.863136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.869470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.880781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.899759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.907121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.933558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.945929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.955071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.964358] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.975850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.983834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.991795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.999389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.007031] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.013407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.021328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.028325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.037295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.046767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.053187] Bluetooth: hci1 command 0x041b tx timeout [ 124.058331] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.058465] Bluetooth: hci3 command 0x041b tx timeout [ 124.072276] Bluetooth: hci2 command 0x041b tx timeout [ 124.077956] Bluetooth: hci4 command 0x041b tx timeout [ 124.084263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.093693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.100418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.100676] Bluetooth: hci0 command 0x041b tx timeout [ 124.113338] Bluetooth: hci5 command 0x041b tx timeout [ 124.114484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.126629] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.133001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.139991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.147338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.154356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.162233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.169630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.177190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.185497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.195343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.204805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.216766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.224625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.232449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.239785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.248686] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.255268] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.264673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.279945] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.286257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.305566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.313251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.321431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.328822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.338059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.345880] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.352253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.359718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.366930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.376308] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.389907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.398202] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.406901] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.414276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.422410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.429877] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.436235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.444305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.453560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.463049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.472114] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.478975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.486739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.494434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.502439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.509953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.516973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.526682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.538000] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.545775] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.553921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.566619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.578913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.587112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.595002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.608253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.616427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.624417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.632402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.639978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.650886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.659972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.668889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.676792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.686389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.693997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.705600] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.711992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.722441] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.729498] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.736710] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.744396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.757250] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.765145] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.771849] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.781270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.788836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.806160] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.813959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.823388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.833439] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.840010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.847873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.855431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.862951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.870237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.877963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.885780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.893450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.901535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.908523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.927021] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.934817] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.943860] device veth0_vlan entered promiscuous mode [ 124.950967] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.957026] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.967610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.975383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.983353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.990087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.998343] device veth0_vlan entered promiscuous mode [ 125.004907] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.012461] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.018444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.033911] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.041008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.047646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.055958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.064714] device veth1_vlan entered promiscuous mode [ 125.070418] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.080360] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.090916] device veth1_vlan entered promiscuous mode [ 125.096612] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.104132] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.110341] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.117561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.124805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.132690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.140158] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.146519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.153622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.160228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.168617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.177154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.185607] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.195129] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.204688] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.216237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.222928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.232890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.239884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.248552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.256563] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.262935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.269768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.277979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.287712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.297762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.310874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.320365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.338129] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.347111] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.354748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.364980] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.373189] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.379608] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.388469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.402320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.416656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.424444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.432524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.440001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.449054] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.459748] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.468483] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.482381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.489117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.499897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.508202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.515868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.524217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.531857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.539132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.546974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.554567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.565765] device veth0_macvtap entered promiscuous mode [ 125.572391] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.582440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.590362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.601610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.607601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.616601] device veth0_vlan entered promiscuous mode [ 125.626054] device veth0_macvtap entered promiscuous mode [ 125.633291] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.639674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.647375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.655045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.661982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.668724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.676442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.685174] device veth1_macvtap entered promiscuous mode [ 125.695750] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.708185] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.717183] device veth1_macvtap entered promiscuous mode [ 125.727988] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.737997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.745786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.754567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.762429] device veth1_vlan entered promiscuous mode [ 125.768171] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.802096] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.809048] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.816263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.825444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.832419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.839874] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.849812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.858436] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.869547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.879414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.892605] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.900857] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.908068] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.917876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.932051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.939073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.946917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.956194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.964102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.973401] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.981687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.989446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.998366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.008899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.018844] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.026015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.033524] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.040361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.052309] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.060884] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.072631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.085294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.093795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.102013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.109627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.117245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.126916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.137285] Bluetooth: hci5 command 0x040f tx timeout [ 126.140194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.142742] Bluetooth: hci0 command 0x040f tx timeout [ 126.157116] Bluetooth: hci4 command 0x040f tx timeout [ 126.157765] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.162427] Bluetooth: hci2 command 0x040f tx timeout [ 126.162475] Bluetooth: hci3 command 0x040f tx timeout [ 126.162521] Bluetooth: hci1 command 0x040f tx timeout [ 126.174449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.195186] device veth0_macvtap entered promiscuous mode [ 126.201753] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.214450] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.222020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.231877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.245679] device veth1_macvtap entered promiscuous mode [ 126.252802] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.268102] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.277766] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.285825] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.293489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.300343] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.307668] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.316680] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.328993] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.337518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.345550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.353010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.360181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.369106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.377024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.385608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.392767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.399504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.406440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.414738] device veth0_vlan entered promiscuous mode [ 126.427506] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.437515] device veth0_vlan entered promiscuous mode [ 126.444928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.456380] device veth1_vlan entered promiscuous mode [ 126.469932] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.486010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.496967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.506634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.516782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.526846] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.534058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.541478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.549491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.557336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.565033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.573280] device veth1_vlan entered promiscuous mode [ 126.591131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.604177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.614705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.624829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.635024] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.642631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.658510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.666351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.683267] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.695775] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.705216] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.716084] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.728655] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.737023] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.744671] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.753028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.761626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.769092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.776765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.785398] device veth0_macvtap entered promiscuous mode [ 126.795831] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.809680] device veth0_macvtap entered promiscuous mode [ 126.816805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.825409] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.835383] device veth1_macvtap entered promiscuous mode [ 126.842646] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.849820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.858665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.866090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.873735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.881280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.888817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.896072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.905432] device veth0_vlan entered promiscuous mode [ 126.915206] device veth1_macvtap entered promiscuous mode [ 126.922891] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.937759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.947191] device veth1_vlan entered promiscuous mode 10:58:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x28) 10:58:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)) [ 126.968363] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.983152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.994772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 10:58:07 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a0, 0x0) [ 127.026566] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.042406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.053286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:58:07 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x8, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57]}}}) [ 127.070837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.087750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.097943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.107490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.117794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:58:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x18, 0xa, 0x200, &(0x7f0000000000)="41e226660478912ae968b4c5b44740a285aa2ee783d6932dfefcb995d22da2bfd489d9d2e05a668b06ca2312c963070000006cb7a4f5b826028d3e1e26e10cfb85831a76e2523ed68301db1ba277e0729cf907931e8e3926d769b7c431d000b3aaa9629f2ac1ed6f62a868431333a766e29950449e68b7678b3ca8745e227b59049d38213c6b234e29038705ae1ef636e6566111eeefb1ef804301846f163d1b0ae8c584953f349708874727c75659776b200659acab144454ca7d7b786042c96bfa40d5d5fcf2226aad5461dd4e8cf0348211469e47991350c0a4d6fff85fcb52a1d85600f4c142791ae642ec5b5c81ec5fb9796b61a6a2dc74779a475067fbd7d34883664ac33ffd8c5321463eab48a044fc719f945dbbf57556e76dc755d75ecfab57304821bcda8cd6bd90f2157a56cae0413a0a4d99723e2a9701001c4effe8d7f500b30b4ed27211effc45591daa93afba115ecd9df08237b3de779ee32a6a95a65a62ce5cb7b089693682ed188e83fd883289a699dd44d4b579692b6244779e4336f8fd7d3bbb9151fb456a775efa1f2fac58fe8af19162a294131007d5e541f3b950ddbb75085970eea8b3270ee2e317193c47c74fbafd55d9bab47c82c25dd6dfaf83e8f6d33cce3a74cc867d699fde52b8c8d4b48917beddbff7fff82aea3f4dcdb0240cc3840c1aca599b1fa267fae8ccebfe79a50a91433fc5175e648a5028cc481e367901b91465bc1c7ac7bf331d6877f790a9e51829c1511a83af1b7b6dddf3d5ef101e2d7b04e59383274cc5a7f48d9f85c4d46b76a85d2ce8b34b298895a7cfdb5465919b7a924637689d9caa48f3add37da0f872d2d8871ba64d448d3e018d717a5b0a9439de2ae9f58da870be046012fb1d410e2b3b141a1bc11cae1496a21f605f4b97cca801e54653bae5aed8701a35c2246f897e914fc8b2e4607c59b2359af301cc5600805b0644a3efaf2bf59db93796b6f45e15cf7725f64bc0a229609fff9bbe912240b82a37bbf85b0987862ef579395dc2f58a046f4dfd49eeae2a169b06ae8eae7742f9ae5a568be8bb0cd1481a4b4e61612366ca2f514243561e80b13ef6ac3f82a04ebe36fc3c119de9b3f47a1a572e2817bb9d942f0f8ae1a5e40bc366b6b1869d94f5b9c206f0439594e71d25dbd037345c7d4cb9683606b96c07c0c6d22a498ba12db78a2e37844453eface20375691a7feb03e66d87f13a279ee6371e1b79cb1818ecd9eafaf603c861c9d1e9113dfa954cbef1127bdfede9b9ad3324a691defa5dfb26fcae08e149f8614bb41aa8eabc3b536df1fcabe22c24be6ac9a72825fe83c4432e1a4a346d4ed2796b392bebf1ad9e06bd0be3a627236e19a30ced98ccff5880f25a7f6e35557805e9f366b8576e6eb3f6d8444200"}) [ 127.131799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.138734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.156898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.175008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.200356] hrtimer: interrupt took 39618 ns [ 127.200432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.200436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.200442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.200445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.200460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.200463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:58:07 executing program 2: socketpair(0x15, 0x5, 0x0, &(0x7f0000000400)) [ 127.203768] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.203870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.204173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:58:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000380)="ca970599438c515e", 0x8) [ 127.204618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.205031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.205401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:58:07 executing program 2: set_mempolicy(0x8003, &(0x7f0000000100)=0x100000001, 0x1000) 10:58:07 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/200, 0x2a, 0xc8, 0x1}, 0x20) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x5450, 0x0) [ 127.205781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.206131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.206508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.209275] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.211924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.211928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.211932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.211934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.211939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.211941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.212675] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.212687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.221732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.222120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.225805] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.226151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.226534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.229733] device veth0_macvtap entered promiscuous mode [ 127.233135] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.236895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.236899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.236903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.236906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:58:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) 10:58:08 executing program 2: bpf$MAP_CREATE(0xd, 0x0, 0x0) 10:58:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x5, 0x0, [{0x3000, 0xc7, &(0x7f0000000080)=""/199}, {0x5000, 0xd6, &(0x7f0000000180)=""/214}, {0x0, 0x54, &(0x7f0000000280)=""/84}, {0xd000, 0x1000, &(0x7f0000000440)=""/4096}, {0x4000, 0xf7, &(0x7f0000001440)=""/247}]}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0xaf02, 0x0) 10:58:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) 10:58:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 127.236911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.236914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.236920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.236923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.239591] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 10:58:08 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) 10:58:08 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x3, &(0x7f00000001c0)='p', 0x1) [ 127.239611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.239706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.240071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.240963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.245420] device veth1_macvtap entered promiscuous mode [ 127.249025] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.268833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.287627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.299468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.299472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.299478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.299481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.299486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.299489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.299495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.299498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.299503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.299506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.303847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.303942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.303995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.304397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.304796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.307397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.307401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.307406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.307409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.307415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.307418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.307432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.307436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.307441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.307444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.318967] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.318990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.319035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.319468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.055075] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 128.217437] Bluetooth: hci1 command 0x0419 tx timeout [ 128.217657] Bluetooth: hci3 command 0x0419 tx timeout [ 128.217689] Bluetooth: hci2 command 0x0419 tx timeout 10:58:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x18, 0xa, 0x200, &(0x7f0000000000)="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"}) 10:58:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af30, &(0x7f00000001c0)) 10:58:08 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x7fff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:58:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)={0x3, 0x0, [{0x3000, 0xc7, &(0x7f0000000080)=""/199}, {0x5000, 0xd6, &(0x7f0000000180)=""/214}, {0x0, 0x73, &(0x7f0000000300)=""/115}]}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0xaf02, 0x0) 10:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 128.217718] Bluetooth: hci4 command 0x0419 tx timeout [ 128.217746] Bluetooth: hci0 command 0x0419 tx timeout [ 128.217775] Bluetooth: hci5 command 0x0419 tx timeout 10:58:08 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/1573], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x50, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 10:58:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@raw=[@map_val, @exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 10:58:08 executing program 3: accept$ax25(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000008ac0)={0x10}, 0x10) fork() getgid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) getgid() read$FUSE(0xffffffffffffffff, &(0x7f00000048c0)={0x2020}, 0x2020) 10:58:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@raw=[@ldst={0x1}, @jmp, @map], &(0x7f00000000c0)='GPL\x00', 0x1, 0xae, &(0x7f0000000100)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000002f80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002f40)={&(0x7f0000001a00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0xcc, 0x11d, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xc4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x67c, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x630, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2bc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xac, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x338, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x130, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0xe4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x90, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x27c, 0x11d, 0x0, 0x1, [{0x21c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xac, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x150, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x444, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xdc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x88, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x1fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xcc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x118, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x10, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 10:58:09 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'stack ', '&\x00'}, 0x8) 10:58:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000200)) 10:58:09 executing program 0: accept$ax25(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000008ac0)={0x158, 0x0, 0x0, [{{0x3, 0x2, 0x0, 0x0, 0x400000, 0xba, {0x0, 0xffffffff, 0x0, 0x9, 0x1, 0x1, 0x3, 0x5, 0x5ae, 0x2000, 0x917, 0x0, 0x0, 0x81, 0x2}}, {0x4, 0x0, 0x4, 0x6, '\\,\'&'}}, {{0x2, 0x0, 0x0, 0x1, 0x0, 0x4, {0x3, 0x0, 0x9, 0x0, 0x3, 0x3, 0xc5, 0x10001, 0x6, 0x4000, 0x7, 0xffffffffffffffff, 0xee01, 0x8}}, {0x1, 0x3ea6, 0x10, 0x20, '\\)%+,/:%/[\xf4@.]+]'}}]}, 0x158) r0 = fork() getuid() read$FUSE(0xffffffffffffffff, &(0x7f00000025c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = getgid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006a00)={&(0x7f0000002040)={0x50, 0x0, 0x2, {0x7, 0x23, 0x20, 0x2, 0x0, 0x8, 0x2, 0x6}}, &(0x7f00000020c0)={0x18, 0x0, 0x1, {0x3}}, 0x0, &(0x7f0000002140)={0x18, 0x0, 0x4, {0x3}}, &(0x7f0000002180)={0x18, 0x0, 0x22, {0x4}}, &(0x7f00000021c0)={0x28, 0x0, 0x6, {{0x0, 0x7ff, 0x1, r0}}}, &(0x7f0000002200)={0x60, 0x0, 0x9, {{0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x800, 0x7fffffff, 0xd6b}}}, 0x0, 0x0, &(0x7f0000002300)={0x20, 0x0, 0x8}, &(0x7f0000002340)={0x78, 0xfffffffffffffffe, 0x9606, {0x2, 0x6, 0x0, {0x6, 0x0, 0x80000001, 0x0, 0x72, 0x0, 0x0, 0x0, 0xfff, 0x2000, 0x400, 0xee00, 0xee00, 0x7, 0x4}}}, &(0x7f00000023c0)={0x90, 0x1819beccd56d1915, 0x1ff, {0x2, 0x1, 0x5, 0x5, 0x6, 0x9, {0x4, 0x100000000, 0xe64e, 0x1f, 0x0, 0x8001, 0xfffffff8, 0x3f, 0x8f9c, 0x1000, 0x200, 0x0, 0x0, 0x101, 0xe2}}}, &(0x7f0000002480)={0x100, 0x0, 0x100000000, [{0x6, 0x3, 0x0, 0x7}, {0x3, 0x9, 0xc, 0x6, '/dev/video#\x00'}, {0x1, 0x6, 0xc, 0x100, '/dev/video#\x00'}, {0x0, 0xfff, 0x0, 0x4}, {0x0, 0x81, 0x6, 0x5, '\'^:*r/'}, {0x3, 0x5, 0xc, 0x2, '/dev/video#\x00'}, {0x0, 0x4, 0xc, 0x80000000, '/dev/video#\x00'}]}, &(0x7f0000004600)=ANY=[@ANYBLOB="a0020000daffffffff00000000000000000000000000000007000000000000000000010000000000080000000000000006000000030000000000000000000000030000000000000009000000000000000500000000000000f9da021700000000ff7f00f10000000009000000a0000000ff0f00000040000004000000", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="070000008100000000000000040000000000000005000000000000000c0000001f0000002f6465762f766964656f2300000000000100000000000000020000000000000012000000000000000002000000000000050000000000000003000000000000003d000000000000005b07000000000000ff0100000000000056ef000000000000e568000000000000ff7f0000040000001c0d00000080000007000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="c6a40000000000000000000006000000000000000000e0ff1f000000020000007f000000297d000000000000040000000000000001000000000000000800000000000000020000000000000003000000ab0f00000300000000000000000400000000000007000000000000000800000000000000ff03000000000000060000000000000006000000ffffffff0400000000c0000002000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0000000008000000000000000000000000000000ffffff7f000000000c000000090000002f6465762f766964656f23000000000004000000000000000000000000000000b500000000000000ffffff7f0000000003000000010000000600000000000000f7ffffffffffffff020000000000000000000000000000000a000000000000000500000000000000b90f000008000000ff0000000060000003000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="ff7f00001f00000000000000060000000000000001000000000000000400000001000000262b2f5d00000000"], &(0x7f0000006900)={0xa0, 0x0, 0x7, {{0x6, 0x0, 0x9, 0x0, 0x9, 0x3, {0x2, 0x3, 0xffffffffffffffc1, 0x8809, 0x1, 0x2, 0x6, 0x6fa4, 0x80000001, 0x4000, 0x0, 0xee00, 0x0, 0xffffffbf, 0x4ca5}}, {0x0, 0x1}}}, &(0x7f00000069c0)={0x20, 0x0, 0x85, {0x7, 0x4, 0x7ff, 0x80000000}}}) 10:58:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x18, 0xa, 0x200, &(0x7f0000000000)="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"}) 10:58:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:09 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x18, 0xa, 0x200, &(0x7f0000000000)="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"}) 10:58:09 executing program 0: accept$ax25(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000008ac0)={0x158, 0x0, 0x0, [{{0x3, 0x0, 0x0, 0x0, 0x400000, 0xba, {0x0, 0xffffffff, 0x0, 0x9, 0x1, 0x1, 0x3, 0x5, 0x5ae, 0x2000, 0x917, 0x0, 0x0, 0x81, 0x2}}, {0x4, 0x0, 0x4, 0x6, '\\,\'&'}}, {{0x2, 0x0, 0x0, 0x1, 0x0, 0x4, {0x3, 0x80000000, 0x9, 0x0, 0x3, 0x0, 0xc5, 0x10001, 0x6, 0x4000, 0x7, 0xffffffffffffffff, 0xee01, 0x8}}, {0x1, 0x3ea6, 0x10, 0x20, '\\)%+,/:%/[\xf4@.]+]'}}]}, 0x158) r0 = fork() r1 = getuid() read$FUSE(0xffffffffffffffff, &(0x7f00000025c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = getgid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006a00)={&(0x7f0000002040)={0x50, 0x0, 0x2, {0x7, 0x23, 0x20, 0x2, 0x0, 0x8, 0x2, 0x6}}, &(0x7f00000020c0)={0x18, 0x0, 0x1, {0x3}}, 0x0, &(0x7f0000002140)={0x18, 0x0, 0x0, {0x3}}, &(0x7f0000002180)={0x18, 0x0, 0x22}, &(0x7f00000021c0)={0x28, 0x0, 0x6, {{0x0, 0x7ff, 0x1, r0}}}, &(0x7f0000002200)={0x60, 0x0, 0x9, {{0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x800, 0x7fffffff, 0xd6b}}}, 0x0, 0x0, &(0x7f0000002300)={0x20, 0x0, 0x8}, &(0x7f0000002340)={0x78, 0x0, 0x9606, {0x2, 0x6, 0x0, {0x6, 0x0, 0x80000001, 0x0, 0x72, 0x0, 0x0, 0x0, 0xfff, 0x2000, 0x400, 0xee00, 0xee00, 0x7, 0x4}}}, &(0x7f00000023c0)={0x90, 0x1819beccd56d1915, 0x1ff, {0x2, 0x1, 0x5, 0x5, 0x6, 0x9, {0x4, 0x100000000, 0x0, 0x1f, 0x8001, 0x8001, 0xfffffff8, 0x3f, 0x8f9c, 0x1000, 0x200, r1, 0x0, 0x101, 0xe2}}}, &(0x7f0000002480)={0x128, 0x0, 0x100000000, [{0x6, 0x3, 0x0, 0x7}, {0x3, 0x9, 0xc, 0x6, '/dev/video#\x00'}, {0x1, 0x6, 0xc, 0x100, '/dev/video#\x00'}, {0x2, 0xfff, 0x0, 0x4}, {0x5, 0x81, 0x6, 0x5, '\'^:*r/'}, {0x3, 0x5, 0xc, 0x2, '/dev/video#\x00'}, {0x0, 0x4, 0xc, 0x80000000, '/dev/video#\x00'}, {0x6, 0x3, 0x10, 0x81, '\\)%+,/:%/[\xf4@.]+]'}]}, &(0x7f0000004600)=ANY=[@ANYBLOB="a0020000daffffffff00000000000000000000000000000007000000000000000000010000000000080000000000000006000000030000000000000000000000030000000000000009000000000000000500000000000000f9da021700000000ff7f00f10000000009000000a0000000ff0f00000040000004000000", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="070000008100000000000000040000000000000005000000000000000c0000001f0000002f6465762f766964656f2300000000000100000000000000020000000000000012000000000000000002000000000000050000000000000003000000000000003d000000000000005b07000000000000ff0100000000000056ef000000000000e568000000000000ff7f0000040000001c0d00000080000007000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="c6a40000000000000000000006000000000000000000e0ff1f000000020000007f000000297d000000000000040000000000000001000000000000000800000000000000020000000000000003000000ab0f00000300000000000000000400000000000007000000000000000800000000000000ff03000000000000060000000000000006000000ffffffff0400000000c0000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0000000008000000000000000000000000000000ffffff7f000000000c000000090000002f6465762f766964656f23000000000004000000000000000000000000000000b500000000000000ffffff7f0000000003000000010000000600000000000000f7ffffffffffffff020000000000000000000000000000000a000000000000000500000000000000b90f000008000000ff0000000060000003000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="ff7f00001f00000000000000060000000000000001000000000000000400000001000000262b2f5d00000000"], &(0x7f0000006900)={0xa0, 0x0, 0x7, {{0x6, 0x0, 0x9, 0x0, 0x9, 0x3, {0x2, 0x3, 0xffffffffffffffc1, 0x8809, 0x1, 0x2, 0x6, 0x6fa4, 0x80000001, 0x4000, 0x0, 0xee00, 0x0, 0xffffffbf, 0x4ca5}}, {0x0, 0x1}}}, &(0x7f00000069c0)={0x20, 0x0, 0x85, {0x7, 0x4, 0x7ff, 0x80000000}}}) 10:58:09 executing program 2: syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) 10:58:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0xfffff801, 0xe7, &(0x7f0000000100)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:09 executing program 5: accept$ax25(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000008ac0)={0x10}, 0x10) r0 = fork() getgid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) getgid() read$FUSE(0xffffffffffffffff, &(0x7f00000048c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006a00)={&(0x7f0000002040)={0x50, 0x0, 0x2, {0x7, 0x23, 0x20, 0x2, 0x0, 0x8, 0x2, 0x6}}, &(0x7f00000020c0)={0x18, 0x0, 0x1, {0x3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffff5, 0x6}, &(0x7f0000002140)={0x18, 0x0, 0x4, {0x3}}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x0, {0x4}}, &(0x7f00000021c0)={0x28, 0xfffffffffffffffe, 0x6, {{0x0, 0x7ff, 0x1, r0}}}, &(0x7f0000002200)={0x60, 0x0, 0x9, {{0x1, 0x7fff, 0xfffffffffffffffc, 0x0, 0x800, 0x7fffffff, 0xd6b, 0x10000}}}, &(0x7f0000002280)={0x18, 0x0, 0xa0, {0xd}}, &(0x7f00000022c0)={0x12, 0x0, 0x4, {'%\x00'}}, &(0x7f0000002300)={0x20, 0x0, 0x8, {0x0, 0x5}}, 0x0, &(0x7f00000023c0)={0x90, 0x1819beccd56d1915, 0x0, {0x2, 0x1, 0x5, 0x5, 0x6, 0x9, {0x4, 0x100000000, 0xe64e, 0x1f, 0x8001, 0x8001, 0xfffffff8, 0x3f, 0x8f9c, 0x1000, 0x200, 0x0, 0x0, 0x101, 0xe2}}}, &(0x7f0000002480)={0xd8, 0x0, 0x100000000, [{0x6, 0x0, 0x0, 0x7}, {0x3, 0x9, 0xc, 0x6, '/dev/video#\x00'}, {0x1, 0x6, 0xc, 0x100, '/dev/video#\x00'}, {0x2, 0xfff, 0x0, 0x4}, {0x5, 0x81, 0x6, 0x5, '\'^:*r/'}, {0x3, 0x5, 0xc, 0x2, '/dev/video#\x00'}]}, &(0x7f0000004600)=ANY=[@ANYBLOB="a0020000daffffffff00000000000000000000000000000007000000000000000000010000000000080000000000000006000000030000000000000000000000030000000000000009000000000000000500000000000000f9da021700000000ff7f00f10000000009000000a0000000ff0f000000400000", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="070000008100000000000000040000000000000005000000000000000c0000001f0000002f6465762f766964656f2300000000000100000000000000020000000000000012000000000000000002000000000000050000000000000003000000000000003d000000000000005b07000000000000ff0100000000000056ef000000000000e568000000000000ff7f0000040000001c0d00000080000007000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="c6a40000000000000000000006000000000000000000e0ff1f000000020000007f000000297d000000000000040000000000000001000000000000000800000000000000020000000000000003000000ab0f00000300000000000000000400000000000007000000000000000800000000000000ff03000000000000060000000000000006000000ffffffff0400000000c0000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="ff7f00001f00000000000000060000000000000001000000000000000400000001000000262b2f5d00000000"], &(0x7f0000006900)={0xa0, 0x0, 0x7, {{0x6, 0x0, 0x9, 0x0, 0x9, 0x3, {0x2, 0x3, 0xffffffffffffffc1, 0x8809, 0x1, 0x2, 0x6, 0x6fa4, 0x80000001, 0x0, 0x0, 0xee00, r1, 0xffffffbf, 0x4ca5}}}}, &(0x7f00000069c0)={0x20, 0x0, 0x0, {0x7, 0x4, 0x7ff, 0x80000000}}}) 10:58:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002f80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002f40)={&(0x7f0000001a00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0xcc, 0x11d, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xc4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x67c, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x630, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2bc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xac, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x338, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x130, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0xe4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x90, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x27c, 0x11d, 0x0, 0x1, [{0x21c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xac, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x150, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x444, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xdc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x88, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x1fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xcc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x118, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x10, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 10:58:09 executing program 5: accept$ax25(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000008ac0)={0xb8, 0x0, 0x0, [{{0x2, 0x0, 0x0, 0x1, 0x0, 0x4, {0x0, 0x80000000, 0x9, 0x2, 0x3, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0x8}}, {0x0, 0x3ea6, 0x10, 0x20, '\\)%+,/:%/[\xf4@.]+]'}}]}, 0xb8) r0 = fork() r1 = getuid() r2 = getgid() read$FUSE(0xffffffffffffffff, &(0x7f00000025c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgid() read$FUSE(0xffffffffffffffff, &(0x7f00000048c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000040)="e4af323098259a1782ec6023d523c2ab379008bb39a4b3f0e8b5953ff5e7bc2170d2f3f9a8ed0a2f7aeef75355f8df8bf0f8db79ac0ad0d4357df0d96f479ded1c47cb92382502d4da7bcaa0e4678f8e120339f29f7188bf4fa8c5feb4b2f0ba43d0236043a2222ce8c648eda762032eb6af40e7f7169cc38bb72147aad6c10389509d9f939dee313649475e5d2a8134d354d1fd9c51f5335e882d8ea47218bda9281f3f86a6bec160e0d638ad0bdc2d05176794f92404574abb3e96fc7c814d1337537372a71b2099eaab59ecda8552e7fb984aa47aaf5a99bced494f8b56e6b1c40daa351bdffd2516706b5f9d5f5a81d3d1017bb60ac45e20c14055d3d4ec547437a7c8a4724d50c8084e6558a779ec7fc18355fdbd0432f81c409580f8cba2b285829bd7a39a1f9c987941587dce09d73ba32f5d68e850926af7e202b8b0c7ca03485fc5b4e29a542581230a0da12885ef2d544d40a6f2be625d01aa0bb392934ae22b17a922d4d81c41e5ce663bb07a6564001a857df0e855262f8dadebfe91faa48bb12e46fea8a689918f93925385604aab1acb402a27d021d03566e135913c805503c2bbe281e5567f078460f2c4a70bae64766c285e7f582d3f86ba33555371f33ed034c86c1502abaafde12f45ff7d7da009f3266da6e00791a70f722a9c049fd034e5357fb714da02b81e876d60b66971f06770907326862a8bc6ad0cc016f548c2433218a24ee12cbd17e769302bb315bae9f852fc03f7d801c910ccbe4c34f405a62daf6dc9196f65328b15029bcea06faa602e2f954bdc737ae28ba6c95c8ecc353ef2d0b04916432e6a8a0de5715b4707bb14bdc8e48539f1505bb58852ef64c29353e13880c35642449a4e8486df0792d86a181129a2f0d70ea4740d510b49006be73baa1e0f199ee3da0aa6af5b8664c4ee8215d12f7cb0da1e189870aeeea6bbf4c8b5895fc479e56e84dbf1dec21264a8809a086fc1c8311624ebadd0905e33704c26bb316e3c69733d4b888f025bebeab3bfd86cad8632cce5921b6bd1403c6dcb040b89c57a63442839559503926d620d5b86f3bf6146a6ade75c2833504847c92031625890dd14a1b93bf99f0cfe71ae9ecb6279d04f3bdda3d3ce3554d3a4abe9de7c2ae8c4a91663c6e34e9f631bf8bd556f5517f698c038b6ad9d94c1d19a8f32aa37f54db48c227f66532b55003226831d0398a2a232d68ae4a998cfc46323218cff267112de0b8610f497bbb09377b9798ef8f5c91dea5b2a79262f70e3596aa670f9ae4a47a36bb9f39992d6de1dacd7bfe068e7226a6c643e21b8ea70a520ded0a435c94c6de5b055e1651e51c9609413560c3051aff29b0197eb80e966696fab7243967a2505324e804688967bb4681c6dcd6318c8fdb7d600049274454e6cff000b921691ade6abfc680d8f9c3a726bfb0b9fc47e3c1850e61353b98c620b54b226eeb15b4bd3945cafc7a0f660b71c8be6318694f80b2d677914735a48c843a8164fb85b43dcc25bc17a84b37b858c9c1361adb633fac9831e1a2fd3bf0e8edc84574e29aaa6150e2534f720b9bd71e4010dcb816a41aa8643f84e14524135ea02d2cee5eb44cea1eaccc75bfb22550ff22f5e13ff8bb62246297aace71eab1a0ef764ec8acad4d9555e062f36de2053845513a33238ef328c63872834f0052a6b76cc94c5b36bf93576b3552b5ad021ffea529f5d4a73e8344657d28cb6d757f15bb4d78ef92dda01039213085947b916b7a4cb304f32ba678232b58acd060047d80ac824831c9bef86a74574cb1cd91f242a863f9c8d67f130c218fcfeeb516a8f7ab65cff2bb58e94edc1fc24d385c94bd95f2cdb31c8ccfbee5b28cff486ff247c0f24fa6719522cd44cc6f64e7575fbe2d3c6151dfec98d7e903d41ffefe13b9a034b378c36e62b76b6c77f70d483323eab52ddf75e55ee552983124e4ef9a3c7067b0a4ea9f7f2961a77cc128426e075a1b42198a24595b6a6d7250a1ab8089324f64e2a1a3d3fe6cf1c3c35a2b2ce301b9a285f95abefed39da6dd36d071177920a85634433bf890b453789a7cd9e4c57796e4b3bbd999ad4e12a804134def6d8af51e22f98c8bd104b1baecc210f451001081f5c4be55dfcb97953f5035e5b0f8524e9c590469fdf8c4aae6fe86942762c62a4d585602cc824457051a36b911037947df28543f922ad0f55f781bb3f6c515e96163678fa5730a796161c4370df927a5c78506377a2c3443cc2e917ec7ac6fbfb6babc67223b8c5f75a088b8d8fba7112850b592ab902a83d0b8ea5bad71b9b1da08aa0b8d8c21b3196c2358d897ee639a626f6e5b5e09f9d347f8038bf12a972c7bd6a4cdfe2ba7528d3de3bb97e767c5a1cca49312b64c21e7b65bec61fbfd249356d13a5deaa19baf900f8dac2af3684caa20fa7f74b52d57bd293e2d4b50ba63d81d4dc4c7a228b799b83389b4710360785f495f6363a727192f1f664667328581275a52ff735bdc486fbd0dad6e274bb511494dadaccd84b16028d4874577628186ed4d0917519e5b4fe082a975cda4b38b55722f4666f3cf50aef5baa7db239dd1585d9846746523693ce667f38981ac88b02b17761adcec00fa12ec535c4fa83180270ca45839af4df11fde396eaf2530ce6eed49e167e3312cc2c48d903b5ce7126b7edfaa79a095b16d64751ab347861b4fd96a1fae19c95ba65afaf06a114510d84d5259d58fc8f5cb979c3c4f491b613d63030ea24b5b102ce9c7546e89b5a86732b53a35a166909fdacf6b975ab24da254e7f9dec37ab4ab7b90d8c721fcb92b9459a4b7842d80fec235e0298d39c4ba85eff486bef3d385934e955ccbd2bccba0151f27b04b7e8448f80b0683fe292e26599e78bf4a195f83a6c8d64a98bef01ae47d4e9c3a90d12abb98a35b123b40b593842b7320c777676d31973e50d9782a2369b4e32ceba403dda167bf7ed61a188508955984695d686dc837d77c5457c046d640b29d095c5188ac50a9a63a44d1e3a2deddd6b0b74a2b81b4b1e1b302b5e26418210434961aa3b5f46aff11f350ce57c63da76ad746d5d87242ecf925c93acbd3e527b2735c128006919b71551c0970fb445775657b5e56f8a66b56fd8cd8b3976b1456c74e021809f12545d2fb036e24914ed84a51b4c80592d84e6f656e541d37ac12931f160348257d5ac32577a1accb001ebb95eeb1b6de5b37e061d87d327a7a8bbafd68f062015ef57307d1fcc583acbd6a717d8b51e7be5c03cfb1f93e884ce64452fbe362f7450823a5383c2a67da57ec21e52f60b0a8d702f2ee4b2dd3b6ba7bf86acda9f687b03cebc15a72d3f283320b3663328f09c1c58d64515105168216bb8fb97d5920ba01f48dcb97b0db618091c8eb2de796e3335c2381fe2ebe595a3d07c035401753e2492ce62378cff9ff4df5c743c5c35caa39d5338b2f6a8dc2cad05774faf31800abd417b7e4ef3aaec6a852383811b27df9744320394577439ee9fd7c2974da34377e40a6c887e71b44de4d74e11390c4a2957d1eba52bc4ccf7c681f9bae2817c9851c7dd683426d9e0f80248d3645a8158f4d3165b0dbb657c22e0ad23f88aaf3708ac88d9a97757241d77a17b9c6282832079e3c144c8839ed04d6142550a0ebc990cca94ce861d52bb3156fa060ac8d49ffc057f8d92a12021ebcaa85536cf2e7650a21a74c4dba8dc7898cb3436051fae90ace5286dc2a164cf720b827e82f2bed109b1e6605bd8455f4060810d4e661cc67c251bc9c4c2a6c464012d7a8c6e04f052ee635c0b76eaf0e96198f7e05b2d1c95064740ddcef5d76c29bed652f426a9d0f98b7e62093083ef15f4ad8578224ca44fe3b8c277308fbde72668451ac4310f6fa0cb16f109ebf5dec779016ab9661ab0d2e01befac2a8640306f192fa6bbab62529f31297eebafc84d3e1529559019598f69e702e1611bffe9b61b1867a9198db265704aebad466292d1573a707e5ece451d5879a4bc8af6d8cb12b8666a8dd146e9e4cf1f297be5284c61f3fd6c868bbe00787e873e882ca6396243ee6bad066a46f08d3c8ed07e265b5456019ef84bd6239b6aaefd8e882264b324ec07ca77bccf849b57824a58cbbf7aa185a655d8162b8f1a0f74d391e3bc61d229c34421a4dde816b9b2cef2715ca87121e22cbd9523e3b8518958646566b4f5025b5cbe3968f443021ec8094617ac980936fa391bf7365da00616fbb513f662319e5a5b67edd551290e082c1a5c2b7d39a61df504449b93f55eec6b1dec0ccfccf1f31a4fc7bf7864e887bb0ad30c6c6859b1533f7f4d37a1ce9ae14957fb56a4d4de0c047cd36c2565e33727c94d5f4a6b3e7002ec531022ae459406d6493b45dc07dd3ff96a3c51f3cdc30223f56a89520fb89612e1aa5018e45d66a4e4b2badbd5bbb198e17080cf12ed862891571705c7bbc2cfc2136deab1c908d6925c038a77a1c22e47b8e250792aeaa4e8d49ecfc90e403f6e55e8b8c4a063da7b13ae503b245e347e4b4b656fda9bac9101ce2e42d1b445fe0901835a2328408b1fc1c4fda08271cbc030ea548d9a6a866386af40842bfb09591275294b87c8096b6912e8e09a77cf7cbde1669708037a1228adc375252cb07b158d0f36a7a6ca2f6e8c94805210bb8583dfc08463fd473aec61f73a5b2c96b450d01145915dc7331538523dd2a1887eba90e38f8fced01da34923c2c5c7f304fce34c09a06ce311905adbde3c19de5dfc188d0c0e084003a1608cd9bd5be91767d733fe331b539b2535b46258c73c5f9500e1329b7ccd3a43d4356424999ac2d29bcffba4a240f90030937a20331aaec1b44d449a601102da6159bcbf1ba8ec746d4652f5fd5d4e3e2ca10ff8240e8d7f639dedecc4cd798035dbf924d6b2058ad4921613feef7f6c7c35ad17a4d23a97d202817f7c978dbdba0fd4c31ddc7abebe7277f24d8f726a5026fc54b09660db5dcdf40a026a8f12beeaff0c2991def190724a546ad6a4d66dcf67530e43692ee37f81935018ec129a492aa435c80c0fdc4326eb17f34a95481f31a24f7098d218d9585c3ef5d16a10716e3508ff2984d18b98a2853001bbfea58baf9a181d1204106665cbea1db8ae50df22d7acd3bbe883aaf91ad80df4947adba17cd34dffee933ed14088bbf5d788f3e1a6ffdd2d30e22a8a96d3720e21e039e1f805c027b5d3f6c4f1018b653fa1966674443c5d0648531be49b56dfe13e99b62a57f9e042314875eb68e6a04de53722d9cf5fa664c10491d077885555f08d91054732d59cc2193ea55507853437f87ddab84025499b0a5811d89a18355cd2020bd5beca37e85d1bda222d42335f663cc2067f19a0fd30ce861619df4de249338a75dd44606b0df6e56ba4d3193e83ad511745ed8906a8c21e6fdab00f3acb9c6ff6f9f66469de90717b7af9d6cd4b2caca8830dfc63612066a95fe453f10be50585bd0aeb68949c1d9859af7f73cbb75f162dab223bb70d30fb58a94d2ea2f0de5d2fb27c6de7a84154c46eeccfd5083731231e1134259c99739ef447155a956a24b96e11bf71f95ab476bb31e3a501d5fc01a373bf7363a70392e6401ddeaf44d14054ea13565c5be73db66bbbfcf49f41bfd014406464c9878e1c55af3eff5e38655f87965c805f0bba5d8aba15262cc71acea49766bb7f9f563819ae572c97897af4728e366a6914b3fc71f11bedaaf84a2b1189de5b7929605ae343578b4a5085e3b78ee9f49c00974ebb470720e590ffb1d7767f0be665d72009c65628808caf17ef0a85245aac2d94bfe3fee878eab4b769db5b2c20e4e5ca20d321fcc30d84e0daf06e648bf5bb1dce53fd3577e4764e7c35bdfe72c16ec67fe7c6d9fac844102aa3ce07261d0df3f377d2d7b8ea6d0cf6a259ff9c8bea0d8e1d712579cf043cf8699063916bdeae66b64b639593a88afaa962f62a5c707461bc924019f20f06b3da243e4dc4bc40362040b55b188d29d8940c713468dcd231475c79c8ed41ad645212a4ec857c66a44891e4fe3b669542b220f353d219dc3dc49c0e2cecefcfa19a5c58bd0b0595d9af15cc70d4e6803cc6a91a06bff4943b0aa74644a4d88c5c5affcac360caae3f1a66315aaaf6eaa4bb20ba6c2555ec3e49d80c6817659b73f0b52461edeb0c57014431e1c0b1f8b3f96297fdf4c462f091e60abe37b4eba0c6f7354e4e26192a860fe302432625dd0bbff47aa4d50900188688ab5428d6b9892ba26917948705039418f03fb5cd17d266ed7700cd1c2dbe1442cdb1e1d175d533cb7a1685c1dad94a1dcdfcdd00a0598af70df14f329f729b50e8529d93f38e467f8f830befe82c74f156479e31416ae85539a66e096fd8101e138bcb0996bf3c4ec5f8d7c8a1074f93aaec0b52e189eeac188a79c47cffdefb08b8aa7855b3ac7ba7ca8e4bbfe3c5710b2d8f638f14fe045c50f146b3b85f599db028d0949322050243765f5037ff47880475edcdc1bec951527c205d7d19c46abf0a7e80003c7fc62682e0a7547005d482e60933daac34c4b72504bbaf2ddbbb5bb42487ea64ccacb0f136540c7f91030863c6757f21705faea8095d82115a348826ddb3c7005cf511f2905007386b18aa06ff4d3895120841389d4e5c2b15a4a057a5d89df7c099a5948d002ca78c2c82694aacd00153af60e1a594fbd50e2a51dcb8f10ebe15ecc90e1d859ca713345ea019c8b18db941fe4a8ad6af056fba9b57c8d50f720f724699618142b0c9098097c2acefbed8d9b00565e6132cc963ae2803bc72ed8017f639df7ac762748fb043a422b7aad6d7183fef075223df641a34433eb4534cc818912767f36dba722bd90165a104566ede16a8a7acb0c734c9b1d93fdf65ab4eceb92069ef621700d0554c31a1f49052df02c0a443629cf1c35287a49032693fc94cffb4d07b9eb0a1dcf1eb30056a8ca0452c41fc53c435db95bf207549e5d02a5ce824c3b36c042b72cb99d3826c824afe31da2914a0837d467af0035cf6fff34d909f928e0dd555990b9e3b35f4b55e07851fe63666c3e16d0a11a4064fa1d5790b2ca4dfd8515176bac3b00339b9c2d20f350b2453675d3559a3f454f6d0d585508e6bc7f6ae70686f9b3bfce90f4063c71f95857e7beb510d97dfba39ef5f71e03f3031f9c540afc95d4669fa716629d85116184bc62c4436326837395ae307281b7c447a26024b75ae27098cf236220100781281463e3570c0a2efca4f45a6b7aff7405bb43f1c93622e8b7d35c792352047eb6acfaa49aaffdd1d9c5ae02ac2a46ab56dca8127e19ca2948eba301000b7132a194fd87270850e3607ae020095644043dbc8aac96280de3e9b384c4aba653e871d2c0ea9f3ccd5534893042ba5854a2ee92269877a549c3721ae25f8083fcd6e49698a7a20f50207e2a5a6955c929e77396e26a7e389331465fe4adfd78d3dfe1360782f2982c30df84bac5322176e773dfe6e5d839139075c380873d4adba806c960615410c93fb968ea4cd63f4c722b200e536fedd99336a99d00405db153e5b4ba2f8a0d71b5c56c38083af75f9294daa67460ce8c0217837a46eded721ebff157dcb218520367bd38c98a443b0411c01de00e1607f7bc97a55ab8ccadcc0a309dd43d80650afa2746ea70dfd83bb7a1b124e6b62a9b4f4b49acf3214c7491a88fec46595efef5da74b5877f425ce9c4529dad7118965a4e6c4aaa741140878a579830841e6898c69f16db3a9c75688ee815adb95c066a52895c5cfe9e8e71fad74f12c0b860677ebfa25acd9bb6b1eeb457b6551fa6d9382ead3d658e562ad1503e6c859d219e5905b32039a40aa033ed244c8fd05308f4349de2d4c2b0efbba44e84d86ee300750869813673bc756c12f11b47c4288b1f49629ed492b2ee5946eef47a3e3e9d53f13db30a9bbed90adc25cbb51db5516189690b9bb9a4c91aae0c1ea013cb6f24ebdf5fc499f179a6f7eed675c820a45bc3654b739c92ebd0753eb97c11bb86a28eb35eabdfbd585e3b9a6a01f6f4a21089d47f92315ce82a75f4981d499e30ed8bbc2ebaf59426f1dd374728c9e7ce294c94c59ef06a614da7a999a7a0153b4e98d7c5a9e8170bcb8c20de637cd63bf54fc278efb95322533372c5ab9b25cc1855258693a9e55b1a0d4558dcf9f15c0a8fbfaddbf03d5baf75db6017387021b96837f37179cc02b57de6667a6976e5132da169841225ed612e8c6109e504ec3936eef63787a14316542bf3ceabe10de2c488fd8e0d58530e03b5006b783242d5789f3bb8bc1659c0c3b51787bb849e71f1eea696ea8cf4d09dcecdf7f5ed3a0c26bb9a72832d74aff086453240898effbc191a2b6ca0baea085bffafa581898e9899a487f5c7b2ea33d52c830f485523a2cf011fffc572127db597dbc7bc50ea28c4cbcf24d6279e9ee6c3241f5121ab3469a9a0c9a5857ede8f5f993c21a4f6e2c6d900a3123a8f3da5cf91af5cace0a941a47365e24799afb9a1336e770d82efc0a2411b70f4d3881a28f036da7105b55856d3183b8ddb06539eb7dbefdbc0b0073ee028da01ae3d135c88ad82be8e0412ac04c1f1566a4dbe7a84d3024d843a08ec06098aa4c576dc45bd104f67659593ed84b5f99c1a6566ecac3f035fbd952f568944cf470765ca1a1012416a7172a5f4ca0ee6e7aa0f304aa4b949dd943522285aa18ac0e204ea5e9e4afed17e9a09805d2372e918fe856eb42540fe97593d4f8dd7e20cddeb2393b3c82090c2f1377e373ad41109c9285f5ac19c9c465165c9accec8d05e38497aa581191dea5324608563fdf0d5aabd86e6ef8e860d7a842e3392435c7d5da50517b9d08d686c3e4a75a38ef2afcdf721d14d360f2b93f7fd7430ce40833409bba838108797575f52e39e039b6ad82037629e77c7fcc1d4034c673f3d5b124d7c68af9a09186585a63f5a9a27a957d6cb0c9de8d14755c9bc942bcdccd28b2c11f75b1f079d46a2e895592bdde8384c77d0d2dc57bc9b1c27877a1113a96fbe43d6ad8b0ddf7d32fb46c6907ebce2c5d15290440ad2a966176e86119c559065baa42b9e6d0b459ea64a708eebef6e65e433a33738185d904117fe76893d34f2540a952323c31056cb5ce62ae01092eb9f0bf60b0619622ce02a5d84a4e4bee0b00adf501e8e35080cb439b3a97e1cf6417082cb154495ed96f3a2d89df15befefc7607e7e321694af9ae45d2d64c95d54aaa9436f260200c6403d66792684ea7a3129a259b1eaa517ed49a2d0ce48cbe58354890aa05c232e77b9c5923a519b4456c3b0130c566b74ccf1ecbe0bea61e6a89a4480fbef4e9649418519655f17786a593ac97a98fa3d228673676c8c3c5f806e5891e75de8f404064e0f65f2613cbebb43e21d14e1ef3fc2f7fc19fd0e761fb6795bcde6ac231420c83ebbd04f5e8ed54ec20ee5557ae96fdc8bea141aea8db67912a7043194afc5254462bbb412f4830a9ccdac3b1507019a90fea421ae831de4e0b8e266d0002c2d3255eabd0ba15d607c78bf66f6ff11353eb42509956954bcf443b06d52ae3f0aa5ae587b849c6f6439bf5e264aca669bf19c76ca9405186f05d76f6622877cf13b08886d111cdb4a16605d704801145e60424ee4454bddb5e8bb17b451e6b61a011907b37176ac62635dd4cca88275aa9b4ce7d87233d559bd9d8084af17004e6a1bb0ef89a08927bcfd2a29c439c84434e75c80f8c5a058666d72867e7de0c6f69b7647d487a0f5eff946a0dc9207a1b8d79639d3cb268330a3f1182e567ef0531e67796715b9bf91c1438cdb8dbe586196829b4bec77b69627d891e996a73cbf0716361245acce066949fcc6eddba30d8caf3384f5d0dac727e9d3c28f281543f0bcf7f84c1e1bc45dfbedbda6909aea152bcc0f9be5583325eed6d58d10bd9adf19dfbdc107c1b849d256a7c33d2aea04044caf37c3a77c974f9f3e3940ffd9368ecad529383c32163e3ac318b26d11cdf417690727d153788d4daa9595c9432f330eff14abfc442db324789baa5f882e0f5923f441b1b7093b6bc05b6b03abf72cd7afe2a2538bd432301f83742da33369059a32e3e84dcefdf069f190416ac9c1d6c21267fa1a41028a73b820c1853f575bcb2910aba64c2c65288657a9dc0a72ea90a78b498f971f65d510332d0c3d804e22016a4abb711fe9c62d12d7bdc0ae0b05a52731213f2215b4700a0e993b3365b670ae4ea564524e00dd3bdb190ffdebe23039b2f7dc19d9139587143f40ff2317aec579e9aafa2f01ee6edf46ca547a4ad4eab767187b69b045599ca7aefa046d643a2a68cc7b77067cf8818da5c827312232506528d264a64fd3d1ee7d582d5de31e18e5248d0e3aef45e4b2fc8b0fc8b667945a12ef843ccbdad47d6828c86843c1a03ff48b05d2a7964ffdd09993e593688b71052f863626f76ca012b1b0dcb851a83afb4a54b79c84af363b907a22757cfa489b4f35f18e5ff083b9ae07129fd850a53205547129c221da9cf2d8d2679b83f97b18d4f79e30f2e6c3e2f51e65f148d7101bbe8ce56ead38cd2d19feab292737d5aad4139e6157bf1a51a6c0b60d8d9ea3b59083a547009a0f7317fd57768e47fc152ed0088ee4b2bf49d1b708b37a66e8e4482f8295ea3296ba6638c16e673b3d27d5acb036d065d9659066b28b70ef4fba550067720893bde50c5a0a224083b2c94254e210061e3cd94d1d120d09885efca4f3ce6527d29b7550796bfed266e1023ab4db8a2ff9deb88a9bbe1e9aba48e9b5015d8975b39737d699700589ea125b32d90fd27054021d38cba93ad512b0a46dcf7726c0932eed86ea14f493ce69261d6d69f9967d3a52f9814a56c072d5e8f9db8757931fc6b8ad2bce8c1c7e68567de01b895a4fe9e626cd1429429d34e6d93052a1dcea139b92e7c0c97d1d09403b42011311d0a1c2c74cd29366e635d604d5b3efdc1170e113c938a017dea13e3958a466cc3ff16b4e311e031cda64513db527b25aff3599da7932424301865ec96862bf9227b2e4dc67930c19d84b16fdf2bf87f49113d46b358df3bca001557ed51a660b43d7239b8cf858d7a4e5f0ca2f80bd39060c28bb8d56d4f4d5a228003a7ae29468c1be8d0f3ed5e88d6100041913aac0fa5e59035f867585b335a2a9fa6aea2114adab954ac39a7e46559951afc18160161c295e6b0e09a00df5254aad9359054dfb5c3b7a082de9b84b77610cb35ebc82f83a2bbfe8eea0d3525a25c5a66bc50b489f20e0fd6ecc10f96e2925765b873ad97ddbba359f9a57ccbb1d0027bf51ffabd4784b49790478676e07c7d6a0495d612be53cb9dcec02356bc79325a47395cf8803a391895549e3f5af632ad6416932ca3db5dc91fc97f34958dbf61aa92ed22ab8407a7b29532d44ebaec70fe86f44ccd38780ba33ff731f3a9c6407370ee2baa511331b925065a1e9241c1b001ab6ef10f3038690c3ba14c0d2ae757fe85fdddfc440d14bedc9ea4792c065153b1327f74e6d961115b536acc45fe410aa5ffebfc5eaf754c57d9aa3116c738def09b9f5af6d042e210f97ee33cfd", 0x2000, &(0x7f0000006a00)={0x0, &(0x7f00000020c0)={0x18, 0x0, 0x1, {0x3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffff5, 0x6, {0x4}}, &(0x7f0000002140)={0x18, 0x0, 0x4, {0x3}}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x22, {0x4}}, &(0x7f00000021c0)={0x28, 0xfffffffffffffffe, 0x6, {{0x0, 0x0, 0x0, r0}}}, &(0x7f0000002200)={0x60, 0x0, 0x9, {{0x1, 0x7fff, 0xfffffffffffffffc, 0x0, 0x800, 0x0, 0x0, 0x10000}}}, 0x0, &(0x7f00000022c0)={0x12, 0x0, 0x4, {'%\x00'}}, 0x0, &(0x7f0000002340)={0x78, 0x0, 0x9606, {0x2, 0x6, 0x0, {0x0, 0x4, 0x80000001, 0x1, 0x72, 0x31, 0x10000, 0x0, 0xfff, 0x2000, 0x400, 0xee00, 0xee00, 0x7, 0x4}}}, &(0x7f00000023c0)={0x90, 0x1819beccd56d1915, 0x1ff, {0x2, 0x1, 0x5, 0x5, 0x6, 0x9, {0x4, 0x100000000, 0xe64e, 0x1f, 0x8001, 0x8001, 0xfffffff8, 0x3f, 0x8f9c, 0x1000, 0x200, r1, r2, 0x0, 0xe2}}}, &(0x7f0000002480)={0x100, 0x0, 0x100000000, [{0x6, 0x3, 0x0, 0x7}, {0x3, 0x9, 0xc, 0x6, '/dev/video#\x00'}, {0x1, 0x0, 0xc, 0x100, '/dev/video#\x00'}, {0x2, 0xfff, 0x0, 0x4}, {0x5, 0x81, 0x6, 0x0, '\'^:*r/'}, {0x3, 0x5, 0xc, 0x2, '/dev/video#\x00'}, {0x0, 0x4, 0xc, 0x80000000, '/dev/video#\x00'}]}, &(0x7f0000004600)=ANY=[@ANYBLOB="a0020000daffffffff00000000000000000000000000000007000000000000000000010000000000080000000000000006000000030000000000000000000000030000000000000009000000000000000500000000000000f9da021700000000ff7f00f10000000009000000a0", @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="c6a40000000000000000000006000000000000000000e0ff1f000000020000007f000000297d000000000000040000000000000001000000000000000800000000000000020000000000000003000000ab0f00000300000000000000000400000000000007000000000000000800000000000000ff03000000000000060000000000000006", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000008000000000000000000000000000000ffffff7f000000000c000000090000002f6465762f766964656f23000000000004000000000000000000000000000000b500000000000000ffffff7f0000000003000000010000000600000000000000f7ffffffffffffff020000000000000000000000000000000a000000000000000500000000000000b90f000008000000ff0000000060000003000000", @ANYRES32, @ANYBLOB="ff7f00001f00000000000000060000000000000001000000000000000400000001000000262b2f"], &(0x7f0000006900)={0xa0, 0x0, 0x7, {{0x6, 0x0, 0x9, 0x0, 0x9, 0x3, {0x2, 0x3, 0xffffffffffffffc1, 0x8809, 0x1, 0x0, 0x6, 0x6fa4, 0x80000001, 0x4000, 0x0, 0xee00, 0x0, 0xffffffbf, 0x4ca5}}, {0x0, 0x1}}}, &(0x7f00000069c0)={0x20, 0x0, 0x85, {0x7, 0x4, 0x7ff, 0x80000000}}}) 10:58:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007bc0)={0x1b, 0x0, 0x0, 0x0, 0x82}, 0x2b) 10:58:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x2) 10:58:10 executing program 5: pselect6(0x40, &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x5}, &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={[0x25]}, 0x8}) 10:58:10 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:10 executing program 2: bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x109540) 10:58:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 10:58:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x1, 0xae, &(0x7f0000000100)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 10:58:10 executing program 0: accept$ax25(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000008ac0)={0x10}, 0x10) r0 = fork() r1 = getgid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = getgid() read$FUSE(0xffffffffffffffff, &(0x7f00000048c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006a00)={&(0x7f0000002040)={0x50, 0x0, 0x2, {0x7, 0x23, 0x20, 0x2, 0x0, 0x8, 0x2, 0x6}}, &(0x7f00000020c0)={0x18, 0x0, 0x1, {0x3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffff5, 0x6, {0x4}}, &(0x7f0000002140)={0x18, 0x0, 0x4, {0x3}}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x22, {0x4}}, &(0x7f00000021c0)={0x28, 0xfffffffffffffffe, 0x6, {{0x0, 0x7ff, 0x1, r0}}}, &(0x7f0000002200)={0x60, 0x0, 0x9, {{0x1, 0x7fff, 0xfffffffffffffffc, 0x0, 0x800, 0x7fffffff, 0xd6b, 0x10000}}}, &(0x7f0000002280)={0x18, 0x0, 0xa0, {0xd}}, &(0x7f00000022c0)={0x12, 0x0, 0x4, {'%\x00'}}, &(0x7f0000002300)={0x20, 0x0, 0x8, {0x0, 0x5}}, &(0x7f0000002340)={0x78, 0xfffffffffffffffe, 0x9606, {0x2, 0x6, 0x0, {0x6, 0x4, 0x80000001, 0x1, 0x72, 0x31, 0x10000, 0x0, 0xfff, 0x2000, 0x400, 0xee00, 0xee00, 0x7, 0x4}}}, &(0x7f00000023c0)={0x90, 0x1819beccd56d1915, 0x1ff, {0x2, 0x1, 0x5, 0x5, 0x6, 0x9, {0x4, 0x100000000, 0xe64e, 0x1f, 0x8001, 0x8001, 0xfffffff8, 0x3f, 0x8f9c, 0x1000, 0x200, 0x0, r1, 0x101, 0xe2}}}, &(0x7f0000002480)={0x100, 0x0, 0x100000000, [{0x6, 0x3, 0x0, 0x7}, {0x3, 0x9, 0xc, 0x6, '/dev/video#\x00'}, {0x1, 0x6, 0xc, 0x100, '/dev/video#\x00'}, {0x2, 0xfff, 0x0, 0x4}, {0x5, 0x81, 0x6, 0x5, '\'^:*r/'}, {0x3, 0x5, 0xc, 0x2, '/dev/video#\x00'}, {0x0, 0x4, 0xc, 0x80000000, '/dev/video#\x00'}]}, &(0x7f0000004600)=ANY=[@ANYBLOB="a0020000daffffffff00000000000000000000000000000007000000000000000000010000000000080000000000000006000000030000000000000000000000030000000000000009000000000000000500000000000000f9da021700000000ff7f00f10000000009000000a0000000ff0f00000040000004000000", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="070000008100000000000000040000000000000005000000000000000c0000001f0000002f6465762f766964656f2300000000000100000000000000020000000000000012000000000000000002000000000000050000000000000003000000000000003d000000000000005b07000000000000ff0100000000000056ef000000000000e568000000000000ff7f0000040000001c0d00000080000007000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="c6a40000000000000000000006000000000000000000e0ff1f000000020000007f000000297d000000000000040000000000000001000000000000000800000000000000020000000000000003000000ab0f00000300000000000000000400000000000007000000000000000800000000000000ff03000000000000060000000000000006000000ffffffff0400000000c0000002000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0000000008000000000000000000000000000000ffffff7f000000000c000000090000002f6465762f766964656f23000000000004000000000000000000000000000000b500000000000000ffffff7f0000000003000000010000000600000000000000f7ffffffffffffff020000000000000000000000000000000a000000000000000500000000000000b90f000008000000ff0000000060000003000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="ff7f00001f00000000000000060000000000000001000000000000000400000001000000262b2f5d00000000"], &(0x7f0000006900)={0xa0, 0x0, 0x7, {{0x6, 0x0, 0x9, 0x0, 0x9, 0x3, {0x2, 0x3, 0xffffffffffffffc1, 0x8809, 0x1, 0x2, 0x6, 0x6fa4, 0x80000001, 0x4000, 0x0, 0xee00, r3, 0xffffffbf, 0x4ca5}}, {0x0, 0x1}}}, &(0x7f00000069c0)={0x20, 0x0, 0x0, {0x7, 0x4, 0x7ff, 0x80000000}}}) 10:58:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0xd, &(0x7f0000000000)=""/13}, {0x0, 0x0, 0x0}]}) 10:58:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:11 executing program 5: pipe2(&(0x7f0000000480), 0x0) 10:58:11 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000940)) 10:58:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 10:58:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:11 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)={0x94, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="cf3fafda8105c152e71772595178af452a46ca9a35416c29674ad75d0b528ed5946a66b5fe0616d9f8627dace72bb6d204824926daba3c2bec99860d600db176bd8445da0901c906faaf676603e712ab3a417867aa3e7a9269a46b32b2bf038d17df281e59c6a475b5df2603315664ec62e5cd7d64", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x94}, {0x0}, {0x0}, {&(0x7f0000001840)={0xa0, 0x24, 0x100, 0x70bd2d, 0x0, "", [@nested={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @pid}, @nested={0x4, 0x6}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="eaf4bc321833a4625c17cdcb0d3a01c05ba0605ffa95e0fca4e4e9eed33687566752598ae2ab286c9770ed7e5e121cc487e23708b95a35583bc03ac9cc04e5301081634a537d6223b087693ac8af74e83cd82ea1cfe9b0852ee52a29f0c11b356d8bddbf6212591f3392e5ddb8ad44a6661cc97e8fa7"]}, 0xa0}, {0x0}], 0x5, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r0]}}], 0x60, 0x40}, 0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x4, 0x4, 0x2, r1}}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x3, &(0x7f0000001d80)=[{0x0, 0x0, 0x80000001}, {0x0}, {0x0, 0x0, 0x8000}], 0x100001, &(0x7f0000000300)=ANY=[@ANYBLOB='fast_unmount,euid=', @ANYRESDEC=0x0]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:58:11 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x109540) 10:58:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 10:58:12 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000007f00), 0x0, 0x0) 10:58:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:58:12 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 10:58:12 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) 10:58:13 executing program 5: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000040)) socketpair(0x21, 0x0, 0x0, &(0x7f0000000a80)) 10:58:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 10:58:13 executing program 0: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) 10:58:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xfffffe15) 10:58:13 executing program 4: select(0x40, &(0x7f0000000180)={0x8001}, 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 10:58:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="d5", 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "4fca099e96fa6d8b84c618820646f9086ad2fd87935811b1f65553f4bd826250c2fceede0a6a0f766b612051dddaed010986d55d9de9b463f0f44fc2c15c587042356be0469016945b97c1fccfc6e355"}, 0xd8) 10:58:13 executing program 5: r0 = msgget(0x2, 0x10) msgrcv(r0, &(0x7f0000000080)={0x0, ""/124}, 0x84, 0x0, 0x1000) 10:58:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x48) 10:58:13 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, 0x0, 0xfc89) 10:58:13 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x26000844, 0x0, 0x0) 10:58:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xffffffffffffff43) 10:58:13 executing program 3: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 10:58:13 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xffffffffffffff87) 10:58:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 10:58:14 executing program 4: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4120032, r0, 0x0) 10:58:14 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, 0x0, 0xfffffffffffffe39) 10:58:14 executing program 3: syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x2) 10:58:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000200)={0x24, r1, 0xa19, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0x4, 0xe}]]}, 0x24}}, 0x0) 10:58:14 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:58:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5}, 0x40) 10:58:14 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) 10:58:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1410, 0x631}, 0x10}}, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 10:58:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x3, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0x0) 10:58:14 executing program 1: socketpair(0x11, 0x3, 0x3500, &(0x7f0000000000)) 10:58:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1410, 0x631}, 0x10}}, 0x0) 10:58:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 10:58:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x120, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@crypto_settings=[@NL80211_ATTR_PMK={0x102, 0xfe, "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"}]]}, 0x120}}, 0x0) 10:58:14 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000004c0)={0x24, @short}, 0x14) 10:58:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 10:58:14 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000008240)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}], 0x1, 0x40, 0x0) 10:58:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x1c}}, 0x0) 10:58:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 10:58:15 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 10:58:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xdc7}, 0x1c) 10:58:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 10:58:15 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 10:58:15 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) [ 134.767552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.823063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:58:15 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 10:58:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:15 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 10:58:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000004c0)={0x24, @short={0x2, 0xffff}}, 0x14) 10:58:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001380), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x20) 10:58:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x10) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0x0) 10:58:15 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 10:58:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:58:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 10:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1fffffff0000000000006b"], 0x1c}}, 0x0) 10:58:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x34000}], 0x1}, 0xfc) 10:58:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1fffffff00000000000005"], 0x1c}}, 0x0) [ 135.683519] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.708372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.731641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.746490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:58:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xa6, &(0x7f0000000080)=""/166, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:58:16 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0x6b2}, &(0x7f0000000140)={0x1}, 0x0, 0x0, 0x0) 10:58:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000080)={0x14, r1, 0x767872af6e948337}, 0x14}}, 0x0) 10:58:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0x700) 10:58:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000180)=0x4) 10:58:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000200)={0x2c, r1, 0xa19, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0xc, 0x6, [@random_vendor={0xdd, 0x6, "beb273250e57"}]}]]}, 0x2c}}, 0x0) 10:58:16 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:58:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x0) 10:58:16 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 10:58:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x200, 0x7f, 0xbd}, 0x40) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 10:58:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001f"], 0x1c}}, 0x0) 10:58:16 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000004c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 10:58:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x34000}], 0x1}, 0xfec0) 10:58:16 executing program 4: r0 = socket(0x25, 0x1, 0x0) getsockname$netlink(r0, 0x0, 0x0) 10:58:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x10) 10:58:16 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000004c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) [ 136.585537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.636399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01cc2cee31c942bb06001a"], 0x1c}}, 0x0) 10:58:17 executing program 4: syz_genetlink_get_family_id$gtp(0xffffffffffffffff, 0xffffffffffffffff) 10:58:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000200)="c8", 0x1}], 0x1}, 0x0) 10:58:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000004c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 10:58:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001380), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 10:58:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0x80fe) 10:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:58:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000004c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 10:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1fffffff0000000000001f"], 0x1c}}, 0x0) [ 137.377561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={0xfffffffffffffffc, 0x2, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 10:58:17 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 10:58:17 executing program 2: pipe(&(0x7f0000000240)) pselect6(0x40, &(0x7f0000000080)={0x401}, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 10:58:17 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="0baaec9d715cc3d57bec3657", 0xc}}, 0x0) 10:58:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) [ 137.435224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) 10:58:18 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:58:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="9f", 0x1}], 0x1}}, {{&(0x7f0000001340)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 10:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_HE_BSS_COLOR={0x8, 0x117, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}]}, 0x1c}}, 0x0) 10:58:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x7, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x1c}}, 0x0) 10:58:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000005f80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000002540)=[{&(0x7f0000000040)="5a5f67b9b282e7f8cc750ff86d9f83989d2bc6aad4ca5794955aa4b338eb727df61e42522e71381957d01d57cc6e66e5fa606c13d1751064bc06c91a23ebec20c00e31652ccbdf2cf6de9a5af153d924f716a0a6fc6c17e41a8b5eb77f2328a4fb6ceaa3d4dd8c697d4a9eb0711d3e3863abff68816d235330d7c3310dcd75d64f1d36896e7e5e0ea7e4d4d484f04b0f8c5f1053992d551e12b7a110524c1c7a06ccaff3b015e2df99bc85541df7ee2067b88d1fe4208dcd77f2adb313c0245c17ca616366a29a24d82474905dfa8be889a3360165602c3a8ce7b7", 0xdb}, {&(0x7f0000000140)="a8beb205d64dc6f84d363f2d6ae0a712164cc1392a1b7c1cef9fff838f9f8042b3925f2152528c4ecdb9ec20dc568590157d6797549bec3b3e6fc049eab241f232b60f3f3698d1d37d6247c3594dd2de75c3f39323279dddfba712f3d1ef87c7964bf64cec1c7d2fe9e3b7c4bd97efe5d33dc8b3511984b5bc5a5f2f63a586cb96448afa8b5f47ec4255c2515e2023b894ffce844c9668f9573310", 0x9b}, {&(0x7f0000000200)="b34a6f69c674291c7c9be4a1c632056cf7d31ce97e55046e6d09fb6342764eac898926c4d7bffe40e5b15c61ea63f5745ed5114f65026087cce976d0f81361cd6a87000120a2a70cb7ef33", 0x4b}, {&(0x7f0000000280)="ba14e2a0ec9617590209953496031f7592d7e9892ee9af7bccfe72f4d074f1880fd8106223e4a302bbfc71537ad4112cd7d6bf858540d6", 0x37}, {&(0x7f00000002c0)="b10d7754b7af5bdbf6d43122a7d4c610f55f7da13132fe99f84acd6b09bd33bada99bfbc7a006135f43c7048bf2d02eb0df45e4091db14e0ce054eaf47242ec284b3288fbc6e6eaf6b50f289b546d775e2c7136acb9dce2bcacc3f32a48165d4007d82316a589c02291e69c10b34cf56b7dc819cfa768a4a92a0afb24120b2bece8151285168bd15b19845cfd6d9459f2ce057eb6be056f05917942a1ae482d04e9affdafd9d67a186ae813c647dbb6b58c9cce7c0a1e3189c02d17e3a08d63e133666c16fa8857f0ca3ebac00882314300b200bb901458789b8f009cca1c78168", 0xe1}, {&(0x7f00000003c0)="d7f3fa8223f9158df90215f9549106881602da5cf58a69f09396b3d1df50ec36596549cfc4dfed3dcdf6dc796e7f856a016bc31c0053ecfc830b3b68aa1a38a116c190f924e1d370a10b2393e61526a6738bac78d09dfa224d967bc9e45b2b9d6dfcbcbbf3e4510fe87140aade745328134b0eeef11ee351ab07", 0x7a}, {&(0x7f0000000440)="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", 0x14d}], 0x7}}], 0x1, 0x0) 10:58:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f40fe0", 0x8, 0x11, 0x0, @private1, @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:58:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0x0) 10:58:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x40, 0x0, 0x0) 10:58:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0xc) 10:58:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 10:58:18 executing program 0: setreuid(0x0, 0xee01) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) 10:58:18 executing program 4: r0 = creat(&(0x7f0000000c40)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 10:58:18 executing program 1: setreuid(0x0, 0xee01) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:58:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='environ\x00') mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xb1262d4a5dd6c6b5, r0, 0x0) 10:58:18 executing program 2: setreuid(0x0, 0xee01) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) 10:58:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:19 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) lgetxattr(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='o'], 0x0, 0x0) 10:58:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000e600)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="5822c2d8b4ec"}, 0x80, 0x0, 0xfffffe75}}], 0x1, 0x0) 10:58:19 executing program 2: setreuid(0x0, 0xee01) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000011240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 10:58:19 executing program 4: creat(&(0x7f0000000c40)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 10:58:19 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) [ 139.160179] syz-executor.3 (10114) used greatest stack depth: 23160 bytes left 10:58:19 executing program 3: lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x95fcc848e68a9133) 10:58:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, 0x0) 10:58:19 executing program 2: setreuid(0x0, 0xee01) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 10:58:19 executing program 4: r0 = eventfd(0x4) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) 10:58:19 executing program 1: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) 10:58:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) creat(&(0x7f0000000c40)='./file0\x00', 0x0) 10:58:19 executing program 5: setreuid(0xee00, 0xee01) 10:58:19 executing program 2: lgetxattr(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x0) [ 139.193224] audit: type=1804 audit(1639133899.457:2): pid=10148 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir944495879/syzkaller.uM1PCg/30/file0" dev="sda1" ino=14064 res=1 10:58:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 10:58:19 executing program 1: creat(&(0x7f0000000c40)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4201, 0x56) 10:58:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 10:58:19 executing program 0: timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000080)) 10:58:19 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 10:58:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 10:58:19 executing program 0: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 10:58:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 10:58:20 executing program 2: get_robust_list(0x0, &(0x7f0000000100)=0x0, &(0x7f00000000c0)) 10:58:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005000)={0x0, 0x0, 0x0}, 0x2000) 10:58:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0) 10:58:20 executing program 3: r0 = inotify_init1(0x0) io_setup(0x0, &(0x7f0000002f00)=0x0) io_submit(r1, 0x1, &(0x7f0000003280)=[&(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 10:58:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 10:58:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:58:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, 0x0) 10:58:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}}}, &(0x7f0000000080)=0x3d) accept$unix(r1, 0x0, 0x0) 10:58:20 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 10:58:20 executing program 5: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) 10:58:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') write$P9_RWSTAT(r0, 0x0, 0x0) 10:58:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 10:58:20 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000007a00)='./file0\x00', 0x0, 0x0, 0x0) 10:58:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 10:58:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 10:58:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 10:58:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchownat(r0, &(0x7f0000007a00)='./file0\x00', 0x0, 0x0, 0x0) 10:58:21 executing program 2: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff2000/0xd000)=nil) shmctl$IPC_RMID(r0, 0x0) 10:58:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 10:58:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 10:58:21 executing program 1: pselect6(0x0, 0x0, &(0x7f0000002a40), &(0x7f0000004440), &(0x7f0000004480)={0x0, 0x989680}, 0x0) 10:58:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b80)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 10:58:21 executing program 3: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 10:58:21 executing program 5: shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 10:58:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000240)=""/249, 0x32, 0xf9, 0x1}, 0x20) 10:58:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000080003"], 0x30}}, 0x0) 10:58:21 executing program 4: socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') socket$inet_smc(0x2b, 0x1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xa4}, 0x0) 10:58:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000080017"], 0x30}}, 0x0) 10:58:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x6, &(0x7f0000001580)=@framed={{}, [@generic, @call, @func]}, &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600), 0x8, 0x10, &(0x7f00000015c0), 0x10}, 0x22) 10:58:21 executing program 1: timer_create(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000500)) timer_gettime(0x0, &(0x7f0000000540)) 10:58:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x200, 0x7f, 0x2000}, 0x40) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, &(0x7f00000001c0)=""/158, 0x9e, 0x140, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) [ 141.067252] nla_parse: 2 callbacks suppressed [ 141.067258] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:21 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 10:58:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1d, 0x6, &(0x7f0000001580)=@framed={{}, [@generic={0x40}, @call, @func]}, &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600), 0x8, 0x10, &(0x7f00000015c0), 0x10}, 0x22) 10:58:21 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 10:58:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@can_delroute={0x13, 0x19, 0x1}, 0x14}}, 0x0) 10:58:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newtfilter={0xc0}, 0x24}}, 0x0) 10:58:21 executing program 3: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=r0}, 0x0) [ 141.116381] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.143157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000080003"], 0x30}}, 0x0) 10:58:21 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x2c}, 0xa}, 0x0) 10:58:21 executing program 0: socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x300}, 0x0, &(0x7f0000000080)={0xa4}, 0x0) 10:58:21 executing program 4: socketpair(0xa, 0x3, 0x87, &(0x7f0000000000)) 10:58:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x2c}, 0x300}, 0x0) 10:58:21 executing program 1: timer_create(0x1, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) [ 141.200095] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.234327] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000190003"], 0x30}}, 0x0) 10:58:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001900000008001701"], 0x30}}, 0x0) 10:58:22 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x200000ec}}, 0x0) 10:58:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0113bf0000000000000019"], 0x30}}, 0x0) 10:58:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000080003"], 0x30}}, 0x0) 10:58:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 10:58:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000019"], 0x30}}, 0x0) 10:58:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000080003"], 0x30}}, 0x0) [ 142.003572] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.016414] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:22 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000020"], 0x34}}, 0x0) 10:58:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000016ca77"], 0x18}}, 0x0) 10:58:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x200000ec}}, 0x0) 10:58:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@can_delroute={0x13}, 0x13}}, 0x0) [ 142.050348] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:22 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000013c0)=@bridge_dellink={0x40, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x40}}, 0x0) 10:58:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000004080)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 10:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "0427d5b38abaee42"}}}]}, 0x2c}}, 0x0) [ 142.095653] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:22 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) 10:58:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0x14}, 0x40) 10:58:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xf}}, 0x18}}, 0x0) 10:58:22 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 10:58:22 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x2c}}, 0x0) 10:58:22 executing program 2: timer_create(0x658599f2b0809f7a, 0x0, &(0x7f0000000500)) 10:58:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001900000008000b"], 0x30}}, 0x0) 10:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newtfilter={0x23}, 0x24}}, 0x0) 10:58:23 executing program 3: syz_open_dev$dri(&(0x7f0000002300), 0x1, 0x84002) 10:58:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@can_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) 10:58:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@can_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "768da6cf57ebb3fa"}}}, @CGW_FILTER={0xc}]}, 0x38}}, 0x0) 10:58:23 executing program 4: socketpair(0x2, 0x1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001900000008000300", @ANYRES32=0x0, @ANYBLOB="239ec13400000000000000000500a200fd0000008af39bba061aa9245ef47f11896407bfa7da2abb336d637037c0d05330765427369ba0f085c17ecd95556b1623b2a40e8185ab0ce363f40d9ca777dda2c3aa1529dfc5561b"], 0x30}}, 0x0) 10:58:23 executing program 0: socketpair(0x2, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001900000008000300", @ANYRES32=0x0, @ANYBLOB="239ec13400000000000000000500a200fd0000008af39bba061aa9245ef47f11896407bfa7da2abb336d637037c0d05330765427369ba0f085c17ecd9555"], 0x30}}, 0x0) 10:58:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000080005"], 0x30}}, 0x0) 10:58:23 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) 10:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 10:58:23 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x1f}, 0x0, 0x0, 0x0) 10:58:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newtfilter={0x24}, 0x33fe0}}, 0x0) 10:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000006a0001"], 0x28}}, 0x0) [ 142.973941] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="15000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000019"], 0x30}}, 0x0) 10:58:23 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001"], 0x34}}, 0x0) 10:58:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@can_delroute={0x14, 0x19, 0x1}, 0x14}, 0x300}, 0x0) 10:58:23 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x1f}, &(0x7f0000000040)={0x5}, 0x0, 0x0) 10:58:23 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000007e"], 0x34}}, 0x0) 10:58:23 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x2c}, 0x1, 0x0, 0xc00}, 0x0) 10:58:23 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001a"], 0x34}}, 0x0) 10:58:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="15000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000019"], 0x30}}, 0x0) 10:58:23 executing program 3: socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x309300, 0x0) select(0x40, &(0x7f0000000000)={0x300}, 0x0, &(0x7f0000000080)={0xa4}, 0x0) 10:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x4}]}, 0x1c}}, 0x0) 10:58:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)='w', 0x1}], 0x1, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 10:58:23 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) 10:58:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@can_delroute={0x14, 0x19, 0x1, 0x0, 0x0, {0x1d, 0x1, 0x8}}, 0x14}}, 0x0) 10:58:23 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 10:58:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="15000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000019"], 0x30}}, 0x0) 10:58:23 executing program 2: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000500)) timer_delete(0x0) 10:58:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) 10:58:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000080003"], 0x30}}, 0x0) 10:58:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="15000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000019"], 0x30}}, 0x0) 10:58:23 executing program 5: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000500)) timer_gettime(0x0, &(0x7f0000000540)) 10:58:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:58:23 executing program 2: socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') socket$inet_smc(0x2b, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0xa4}, 0x0) 10:58:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/77, 0x4d}, 0x0) 10:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xe5e8af383708af9a}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x34}}, 0x0) 10:58:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000240)=""/249, 0x32, 0xf9, 0x1}, 0x20) 10:58:23 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:58:23 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "0427d5b38abaee42"}, 0x6}}, @CGW_SRC_IF={0x8}]}, 0x34}}, 0x0) 10:58:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x6}, 0x40) 10:58:23 executing program 0: socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x1f}, 0x0, &(0x7f0000000080)={0xa4}, 0x0) 10:58:23 executing program 1: timer_create(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000002300), 0x1, 0x84002) 10:58:23 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/60, 0x3c}], 0x1}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000013c0)=@bridge_dellink={0x40, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x40}}, 0x0) 10:58:23 executing program 3: socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) select(0x40, &(0x7f0000000000)={0x300}, 0x0, &(0x7f0000000080)={0xa4}, 0x0) 10:58:23 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/60, 0x3c}], 0x1}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:58:23 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000035"], 0x34}}, 0x0) 10:58:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 10:58:23 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x140) 10:58:23 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000002"], 0x34}}, 0x0) 10:58:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) 10:58:23 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001f"], 0x34}}, 0x0) 10:58:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="12000000", @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 10:58:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @remote}, 0xc) 10:58:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000240)=""/249, 0x32, 0xf9, 0x1}, 0x20) 10:58:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000080010"], 0x30}}, 0x0) 10:58:23 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) 10:58:24 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1d, 0x6, &(0x7f0000001580)=@framed={{}, [@generic, @call, @func]}, &(0x7f0000001800)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600), 0x8, 0x10, &(0x7f00000015c0), 0x10}, 0x22) 10:58:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000003500000008000100000000000c0099"], 0x34}}, 0x0) 10:58:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="14"], 0x30}}, 0x0) 10:58:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 10:58:24 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 10:58:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:24 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0x200000ec}}, 0x0) 10:58:24 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 10:58:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:24 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:24 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:58:24 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 10:58:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe200000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:24 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0xc0189436, &(0x7f0000000040)) 10:58:24 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002600)='.@-\x00') 10:58:24 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 10:58:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000023c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000040)='^', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000007080)={&(0x7f0000006dc0), 0x6e, &(0x7f0000007000)=[{&(0x7f0000006e40)=""/242, 0xf2}], 0x1}, 0x10122) 10:58:24 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 10:58:25 executing program 5: perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 10:58:25 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:58:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000680)) 10:58:25 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 10:58:25 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 10:58:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r0) 10:58:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) sendmsg$unix(r0, &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005a00)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 10:58:25 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f00000000c0)) 10:58:25 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 10:58:25 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x2405, 0x0) 10:58:25 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x10, 0x0) 10:58:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0, 0x0, 0x3680}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050a038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x34, 0x60000000}, 0x2c) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0}}, 0x10) 10:58:25 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f00000000c0)) 10:58:25 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) sendmsg$unix(r0, &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005a00)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 10:58:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:58:25 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 10:58:25 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x1) 10:58:25 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20095, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) sendmsg$unix(r0, &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005a00)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 10:58:25 executing program 0: perf_event_open(&(0x7f0000000480)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 10:58:25 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='](\xd7*,)/@.A{+\x00') 10:58:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x8, 0x200, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 10:58:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x8}, 0x40) 10:58:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x8, 0x200, 0x0, 0xd52}, 0x40) 10:58:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) sendmsg$unix(r0, &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005a00)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 10:58:26 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:26 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x9404, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x9, 0x0, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 10:58:26 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 10:58:26 executing program 5: perf_event_open(&(0x7f0000000480)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:26 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10000) 10:58:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000026000113"], 0x1c}}, 0x0) 10:58:26 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@link_local, @empty, @val, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "df7a04", 0x10, 0x21, 0x0, @remote, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b97722", 0x0, "577e19"}}}}}}}}, 0x0) 10:58:26 executing program 0: clone(0x2200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\xff\xff\xffQ\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdbd\x1f\x84\xa4\xc3\b!\xa8\xbbo1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0i:1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9f', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x1000) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:58:26 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 10:58:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000051008b"], 0x14}}, 0x0) 10:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000000)={'xfrm0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 10:58:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf210200000008"], 0x24}}, 0x0) 10:58:26 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) writev(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000002c0)="be658d4f3db1a19c4de3df6c0b53958a02c7aec554ba470b2a50b8152413d47ab7d150a6341961cd", 0x45c}, {0x0, 0x45c}], 0x3) 10:58:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0xfd5a5f0e0fd08f3f}, 0x14}}, 0x0) 10:58:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005a0001d76298a3b3c70275dc0a"], 0x14}}, 0x0) 10:58:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth0\x00', @ifru_ivalue}) 10:58:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x70bd2b, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 10:58:26 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfc\x1f\x8a\xa9\x10N\r}\xc7\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x04\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=\xbd\xbbs\xab\t\x81\xbd.\x18)\xcf\x1am\x14\xb3\x02\aJ\xa8\x0e\xcei\xef]\xdeE%\xa7\xee\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9fAIbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xec\x1d\xde\x1d\xfbO_\xcb G\xc4\'cH\x00\x00O\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x7f\xecT\x19o\x1a\xe2|\xe1\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x038\x85\xfcC\x8bQ$\xa1\xa6\x1b\x9fG\xde\x9d2m\xce\x83\x86\xc3,u\x80\xfc\x1d\x81\x96\xb5\xe0\x84C-\xd6\x02\xaeQ\xb8bN\xca,.=\xfc\xd3\xa6UQ$\x16v#\xa4\a\x81R\x96$\xa1uu\xbf\x13\xbd\xe0b/!\xd9\x1b+\xb8\x83\xec\x87\xa5', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000a80)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:58:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) [ 146.428099] veth0: Invalid MTU 0 requested, hw min 68 [ 146.433566] nla_parse: 24 callbacks suppressed [ 146.433575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:58:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:58:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@RTM_GETNSID={0x24, 0x5a, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_PID={0x8}]}, 0x24}}, 0x4c080) 10:58:26 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 10:58:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf21020000000800060008"], 0x24}}, 0x0) 10:58:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), 0x4) 10:58:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x1538, 0x0, 0x0, 0xffffffff, 0x0, 0x230, 0x1468, 0x1468, 0xffffffff, 0x1468, 0x1468, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@frag={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7de9c058b6c988fae08d42de6039fd942b3d094d7249253674c86f7d53a5"}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'syz_tun\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48}}, {{@uncond, 0x0, 0x10d8, 0x1120, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv4=@private, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'nr0\x00', 'lo\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@mcast2, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1598) 10:58:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12002, 0x0) 10:58:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x200004}]}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x6, 0x301}, 0x14}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 10:58:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="100000005a0001"], 0x14}}, 0x0) 10:58:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf21020000000800060008"], 0x24}}, 0x0) [ 146.535337] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 146.549371] x_tables: ip6_tables: DNAT target: used from hooks PREROUTING/INPUT/OUTPUT, but only usable from PREROUTING/OUTPUT 10:58:29 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfc\x1f\x8a\xa9\x10N\r}\xc7\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x04\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=\xbd\xbbs\xab\t\x81\xbd.\x18)\xcf\x1am\x14\xb3\x02\aJ\xa8\x0e\xcei\xef]\xdeE%\xa7\xee\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9fAIbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xec\x1d\xde\x1d\xfbO_\xcb G\xc4\'cH\x00\x00O\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x7f\xecT\x19o\x1a\xe2|\xe1\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x038\x85\xfcC\x8bQ$\xa1\xa6\x1b\x9fG\xde\x9d2m\xce\x83\x86\xc3,u\x80\xfc\x1d\x81\x96\xb5\xe0\x84C-\xd6\x02\xaeQ\xb8bN\xca,.=\xfc\xd3\xa6UQ$\x16v#\xa4\a\x81R\x96$\xa1uu\xbf\x13\xbd\xe0b/!\xd9\x1b+\xb8\x83\xec\x87\xa5', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000a80)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:58:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000003c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xa0) fallocate(r0, 0x100000011, 0x0, 0x80019f) 10:58:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200011300000000000000156a"], 0x1c}}, 0x0) 10:58:29 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/mnt\x00') 10:58:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8955, 0x0) 10:58:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 10:58:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005a0001000000f9cb4bc5000040"], 0x14}}, 0x0) 10:58:29 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/pid\x00') setns(r0, 0x20000000) 10:58:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0xfc) 10:58:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 10:58:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x292}, 0x98) 10:58:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 10:58:32 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfc\x1f\x8a\xa9\x10N\r}\xc7\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x04\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=\xbd\xbbs\xab\t\x81\xbd.\x18)\xcf\x1am\x14\xb3\x02\aJ\xa8\x0e\xcei\xef]\xdeE%\xa7\xee\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9fAIbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xec\x1d\xde\x1d\xfbO_\xcb G\xc4\'cH\x00\x00O\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x7f\xecT\x19o\x1a\xe2|\xe1\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x038\x85\xfcC\x8bQ$\xa1\xa6\x1b\x9fG\xde\x9d2m\xce\x83\x86\xc3,u\x80\xfc\x1d\x81\x96\xb5\xe0\x84C-\xd6\x02\xaeQ\xb8bN\xca,.=\xfc\xd3\xa6UQ$\x16v#\xa4\a\x81R\x96$\xa1uu\xbf\x13\xbd\xe0b/!\xd9\x1b+\xb8\x83\xec\x87\xa5', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000a80)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:58:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:58:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:58:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 10:58:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000140), 0x4) 10:58:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x48) 10:58:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 10:58:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000300)="d9", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r0, r1) 10:58:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x1, 0x0]}, 0x8) 10:58:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x1]}, 0x6) 10:58:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 10:58:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500), 0x98) 10:58:35 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfc\x1f\x8a\xa9\x10N\r}\xc7\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x04\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=\xbd\xbbs\xab\t\x81\xbd.\x18)\xcf\x1am\x14\xb3\x02\aJ\xa8\x0e\xcei\xef]\xdeE%\xa7\xee\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9fAIbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xec\x1d\xde\x1d\xfbO_\xcb G\xc4\'cH\x00\x00O\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x7f\xecT\x19o\x1a\xe2|\xe1\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x038\x85\xfcC\x8bQ$\xa1\xa6\x1b\x9fG\xde\x9d2m\xce\x83\x86\xc3,u\x80\xfc\x1d\x81\x96\xb5\xe0\x84C-\xd6\x02\xaeQ\xb8bN\xca,.=\xfc\xd3\xa6UQ$\x16v#\xa4\a\x81R\x96$\xa1uu\xbf\x13\xbd\xe0b/!\xd9\x1b+\xb8\x83\xec\x87\xa5', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000a80)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:58:35 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0x40, &(0x7f0000000240)='cubic\x00', 0x6) 10:58:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) dup2(r0, r1) 10:58:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001480), &(0x7f00000014c0)=0x8) 10:58:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000440), 0x4) 10:58:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x0, 0x0, 0x2ca}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x0, 0x0, 0x20e}, 0x98) 10:58:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) 10:58:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000001440)={0x1c, 0x1c, 0x3}, 0x1c) listen(r1, 0x0) 10:58:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001980)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0xbc}, 0x0) 10:58:35 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="9b66925b16c9", @random="01000000c300", @val, {@ipv4}}, 0x0) 10:58:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000200)={0xfffffd14, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) 10:58:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0xfffff625, 0x4) 10:58:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x0, 0x0, 0x104}, 0x98) 10:58:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) getsockname$inet6(r2, 0x0, &(0x7f0000000240)) 10:58:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:58:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 10:58:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x70c4, 0x292}, 0x98) 10:58:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)=0x75) 10:58:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) syz_emit_ethernet(0x43, &(0x7f00000000c0)={@random="9b66925b16c9", @random="01000000c300", @val, {@ipv4}}, 0x0) 10:58:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="01", 0x1}], 0x1, &(0x7f0000000540)=[@sndrcv={0x2c}], 0x2c}, 0x0) 10:58:38 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000340)="a7", 0x1}], 0x1, &(0x7f0000000540)=[{0x10}], 0x10}, 0x0) 10:58:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 10:58:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 10:58:38 executing program 3: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x143880) 10:58:38 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:58:38 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0xa, 0x2, 0x11}, 0x18, &(0x7f0000000500)={0x0}}, 0x5dc) 10:58:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x300}, 0x0) 10:58:38 executing program 1: pipe2$9p(&(0x7f0000005380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0xc020660b, 0x0) 10:58:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 10:58:38 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x4}, 0xc) 10:58:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 10:58:38 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 10:58:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 10:58:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0xa, 0x4e1e, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 10:58:38 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 158.606904] Bearer rejected, not supported in standalone mode [ 158.647059] Bearer rejected, not supported in standalone mode 10:58:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x8, 0x0, 0x4, 0x3800000}, 0x40) 10:58:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x11, 0x0) 10:58:39 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 10:58:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000029e5"], 0x18}, 0x0) 10:58:39 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, &(0x7f00000001c0)) 10:58:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}, 0x0) 10:58:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="ff5beb5b4a09a93a88a38a63af837390ddb6868d36b9ee8c5d8bb76c7f3ef3221ce7ec2ff06c35f34cb0a3", 0x2b}, {&(0x7f0000000100)="3f6c5e9c2869bcb03eb5c72bfcdeecb92b0189e0ca", 0x15}], 0x2, &(0x7f0000000600)=[{0x10}, {0x10}], 0x20}, 0x0) 10:58:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xfffffffffffffe16, &(0x7f0000000340)=[{&(0x7f00000001c0)="10a2f7648d519f2ed4f92f1bec5ea76a3caefabfe3afad589bbb363ccd7e4c48280c3901be1a431d6b774a53cf602e21a6a65a91013fa7b902039097bd3766826a8397e774b5ba15708a828aa959cf5fc58e07e2fa7060c65e13d509ec6001596d2be5401627e6bbf62a6ee1735b5d38069b267ea8be7f35efb596e3b889055ba55c231facd705f2a2c39377f01e438dc97b480077a5e3246f591cb0f8b0abc2c8b9da33c9a7302351841c7c1ada183157dc1b2b2a3afc8689ddf19582a2d607d8dc0ae1bb95c3bf3ad7e3ca9818a459cb724b13fc7b6c8c9e96988a517f14998877d828acbf033afdad99b00646d7d87a830d507d65ee90", 0xf8}, {&(0x7f0000000040)="685d1dd6f001c9f9f522cf3c271d3a334f7580f5049aa0d66168895479e085d39cbb675e4acb", 0x26}, {&(0x7f00000002c0)="60050b370563a60e87e74c800ec6ad63fa07f90043b077fb43a05a76246485cb743ccfc2e638fc9d85358750649e4ab5ee00ae5e05b8fc0b8aca42404c170d9851c102df791b4f63bea2de054746", 0x4e}, {&(0x7f00000005c0)="f51ddad97643b3648e0447054b9391db0e2fd99bcc7b4cf5f1c7d241f0c22f729c695021cc6dcdab7ef769334764340b62e261c6a9eed4317241f199b33cfc6e08a0157e5ba82282b1cb3179078002319be941f6", 0x54}, {&(0x7f0000000640)="470dd2fef302629401c383b200015928662a5b35b533f37f95b52f512919cf2ef1bcb908dbed0ddda7c8e911367eac8a4900d020e6f470bf95e1486a9dbd0a2b609bd03b788090714ccb127fdc5ba3ef1639e41d81c5b43bacfe69f5dc48c69288d468237dcba75f2ac515ce41c3cca299cfa19f26afbf4a231260647eeb5a9c1b83dedd9cc9a2509bcf552c42d2d7354a322e97f35b02d8068e2f835835d4e96931357fee47d6f147fe199d9aaf581ce10beb", 0xb3}, {&(0x7f0000000480)="4725139813895123ca121393afabee5fdc94d183c831dd2c6338835b743156d8d736e42db2dadba45617267bdebdf83b2a5fa46c2940759bb32354c3963fed3d1c7ddfe9d2cd9f8528c0b0d1d9f78c8b543d4c68785a16220f6c06b5257594794947aab725b1fe336b2478d99fab45c9c8de9c7f81c2b5", 0x80}], 0x6, 0x0, 0x0, 0x10}, 0x10) 10:58:39 executing program 1: pselect6(0x40, &(0x7f0000001200)={0x3ff}, 0x0, 0x0, &(0x7f00000012c0)={0x77359400}, &(0x7f0000001340)={&(0x7f0000001300), 0x8}) 10:58:39 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 10:58:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') 10:58:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002240)={&(0x7f0000001c80)=@in={0xa, 0x4e21, @loopback}, 0x80, 0x0}, 0xe803) 10:58:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 10:58:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 10:58:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x541b, 0x0) 10:58:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002240)={&(0x7f0000001c80)=@in={0xa, 0x4e21, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002040)=[{0xf}, {0x10}], 0x20}, 0x0) 10:58:39 executing program 0: socket$inet6(0xa, 0xc, 0x0) 10:58:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xf, 0x0, 0x0) 10:58:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x402c542b, 0x0) 10:58:39 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_expedited', 0x1, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 10:58:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1}, 0x0) 10:58:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@remote}) 10:58:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 10:58:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 10:58:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000300)='Y', 0x1}, {&(0x7f00000000c0)="97be7e90ca380c74544566812e7b", 0xe}, {&(0x7f00000001c0)='W', 0x1}], 0x3, &(0x7f0000001400)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 10:58:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) 10:58:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f0000000180)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@tclass={{0x14}}, @dontfrag={{0x14}}], 0x30}, 0x0) 10:58:39 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000001f00fac600"}]}}}}}}, 0x0) syz_emit_ethernet(0xec, &(0x7f0000000000)={@random="7ece5f310329", @remote, @void, {@mpls_uc={0x8847, {[{0x8, 0x0, 0x1}, {0x20, 0x0, 0x1}, {}, {0x6, 0x0, 0x1}, {0xffffb, 0x0, 0x1}, {0x0, 0x0, 0x1}], @llc={@llc={0xe, 0x80, 'A', "d65b279701753b616b542da07a2057ddabcf019c715e316cb0ff9bbc180dddf6197c6e41e4c45643713973a8c7bc70a95b51d21890aa766cd7f880eebf35d0d862435e4e1186dda8ea8ed2cbc82b2ca9fac175f6ede0e050b674765ec6baae2527634d52c77d9cf013aeec77eb8c3b1e0d1c3600b2b96f0b1e9828ee02b14d31b47729dcd491b314655893951d5ecab94b88ee6d17ab5135d5c0470497479b5a594c11b7ecb256bc7b71aeb485b635a351daf3d4eac7951dd90ef68d8ce04b288ff4bb"}}}}}}, &(0x7f0000000100)={0x0, 0x1, [0xe8a, 0x709, 0x544, 0xd70]}) 10:58:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{0x80000000, 0x8, 0x0, 0x2, 0x10001, 0x1f, 0xd7}, {0x149e9fdfe12008c6, 0x6, 0x2, 0x800, 0x1, 0x10000, 0x2}]}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc7, &(0x7f0000000400)=""/199, 0x1f00, 0x10, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000200)={0x3}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0xd, 0x102, 0xd0}, 0x10}, 0x78) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$setstatus(r1, 0x4, 0x6800) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x9000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) io_setup(0x0, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0xb, r1, 0x3) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) poll(0x0, 0x0, 0x1ff) close(0xffffffffffffffff) 10:58:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x300}, 0x78) 10:58:39 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 10:58:39 executing program 0: perf_event_open$cgroup(&(0x7f0000002140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x560c, 0x0) 10:58:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:39 executing program 5: r0 = socket(0x11, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 10:58:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') 10:58:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006c40)={0x8, 0x3, &(0x7f0000006a40)=@framed, &(0x7f0000006a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='jbd2_run_stats\x00'}, 0x10) 10:58:39 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 10:58:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045564, &(0x7f0000000000)) 10:58:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 10:58:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}}], 0x1, 0x0) 10:58:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000011) 10:58:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:58:40 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0xfffffffffffffffc, 0x0) 10:58:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 10:58:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:58:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0xa, 0x4e1e, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x1}], 0x10}, 0x0) 10:58:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 10:58:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x9, 0x3, &(0x7f0000001080)=@framed, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 10:58:40 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x100000000}, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xa3f]}, 0x8}) 10:58:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)="90", 0x1}], 0x1}}], 0x1, 0x0) 10:58:40 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000100)) 10:58:40 executing program 5: pselect6(0x40, &(0x7f0000001200)={0x3ff}, 0x0, &(0x7f0000001280), &(0x7f00000012c0)={0x77359400}, &(0x7f0000001340)={&(0x7f0000001300)={[0x2a]}, 0x8}) 10:58:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 10:58:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1327, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:58:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:58:40 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 10:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3c}}, 0x0) 10:58:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 10:58:40 executing program 0: socket(0x2, 0x5, 0x8001) 10:58:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006c40)={0x18, 0x4, &(0x7f0000006a40)=@framed={{}, [@generic={0x40}]}, &(0x7f0000006a80)='syzkaller\x00', 0x3, 0xe4, &(0x7f0000006ac0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 10:58:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa}, 0x40) 10:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=ANY=[@ANYBLOB="88040000", @ANYRES16=r1, @ANYBLOB="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"], 0x488}}, 0x0) 10:58:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x8}) 10:58:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 10:58:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 10:58:40 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x3abc2, 0x0) 10:58:40 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 10:58:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0xa00) 10:58:40 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 10:58:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 10:58:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x4b69, 0x0) 10:58:40 executing program 1: prlimit64(0x0, 0xf, &(0x7f0000000080), 0x0) 10:58:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@l2={0x1f, 0x0, @fixed}, 0x80) 10:58:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x5602, 0x0) 10:58:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x801}, 0x14}}, 0x0) 10:58:40 executing program 3: bind$pptp(0xffffffffffffffff, 0x0, 0x0) 10:58:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x6b, 0x1}, 0x20}}, 0x0) 10:58:40 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000002040)={0x20, 0x0, r0, {0x6, 0x4, 0xffffff81, 0x1}}, 0x20) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000020c0)={0x20, 0x0, r0, {0x4, 0x173ba4417e9da67e, 0x7, 0xfffffffe}}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0), 0xa4200, 0x0) perf_event_open$cgroup(&(0x7f0000002140)={0x3, 0x80, 0x0, 0x65, 0x3, 0x4, 0x0, 0xfe8d, 0x202, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000002100), 0x1}, 0x854, 0x5, 0x4, 0x8, 0x5, 0x3, 0x7fff, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r1, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = fork() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002200)={0x28, 0x0, r0, {{0x1, 0x101, 0x0, r2}}}, 0x28) perf_event_open(&(0x7f0000002240)={0x3, 0x80, 0x1, 0x1f, 0x42, 0x6, 0x0, 0x5, 0x4000, 0x1a, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe000, 0x0, @perf_config_ext={0x0, 0x9}, 0x930, 0x8, 0x7, 0x5, 0x234dfdb4, 0x9, 0x9, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x1, r1, 0x3) syz_open_dev$evdev(&(0x7f0000004340), 0xffffffffffffffff, 0x8000) 10:58:40 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) 10:58:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000200)) [ 160.135284] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.135318] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.147663] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.147670] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.5'. 10:58:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000340)={'sit0\x00', 0x0}) 10:58:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0xfffffffffffffccc, &(0x7f0000001080)=@framed, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 10:58:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 10:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:58:40 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000100)) 10:58:40 executing program 2: pipe2$9p(&(0x7f0000005380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5460, 0x0) 10:58:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x0, 0x2, 0xfffffffb, 0xffffffffffffffff}) 10:58:40 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0xc1, 0x0) 10:58:40 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 10:58:40 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) 10:58:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:40 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000002140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002100), 0x1}, 0x0, 0x5, 0x4, 0x8, 0x5, 0x3, 0x7fff, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) fork() syz_open_dev$evdev(&(0x7f0000004340), 0xffffffffffffffff, 0x8000) 10:58:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000008b80)=[{{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x20, 0x0) 10:58:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007800)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000000c0)="9fb66262aec3e763bdb02fb609955aa054b12f95e307f655ed48f02ab7d944c9fb86d8f49aed17fc709415d63d9068c3efb17bf79ad20248c4bb46c811f5ea8f1ff9937ba904fac2b92c39e7f43d2600252c70789b3a6eaddb155175792252552aa5d1c30c71b3c6dfc1cfc36f42ad39a0394e4104f466eccb9065f5", 0x7c}, {&(0x7f0000000140)="6f87f51edde81abd54a4bad6b2f2fa24218d99d7e451439988d43ed42fd0cdad94649667d06b592a722c17998e08571c003b32c5f776a64cfbb382dbae635a05ebbb3d52c57f890f4a5019ca85f059c689dd32bb49a50b0f79e6e5a5bd2d71d4d898b7a916710cadb286cc3f5921f0fc7838ded0e96d81009952f8d12c1bdcb9befa5ed5487eb63b457065329a381672ba2befa6b5c125993b805c3253fbed58dd6d7656dcbb9b02a7c301dc3e6f6b77a35f273a8259bfa7d4837e6c780a195ed3d5608c160bb048770b15bc4407608c21386b6358c043524e899fdd922a88913d15dc", 0xe3}, {&(0x7f0000000240)="63c33febcf70947db0988a3685dfd4cafc75173ed61dac80388162ffd4c88e98cf1e78f8909efbb2bfc08ea988d9e4b9ab84ecff1419b4403de8cb9b159843132d276f1d647481635b9bb12dba1fc936a1680a9a", 0x54}], 0x63, &(0x7f000000a340)=ANY=[@ANYBLOB="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"], 0x3410}}, {{&(0x7f0000000300)=@pptp={0x18, 0x2, {0x3, @private}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="deba7445e26f087be6871260ff0b7dfae1af186bdc2524d09a715e4d28e452a5ebedbcaf30fa4f65c29d0aa6ecff9c21cd33dbf976b8a052319765ecfe01a036072061c48f08b24fda0fcaf1a9949e3abe9f800da71023d05bd193bfda101b1fce5c19952dcc9dc953fd3f9c2ae7acc9f3bccdde04703b834b76", 0x7a}, {&(0x7f0000000400)="d05e324c22301773db50a7cab52d53fe1107b88c72c402cb59ecaebefd0a3aa5f57a4a6093ca9540c6fa8f909b581d91cd94f6112efc7776c7d381f4fc053bd337cf8274679c0123820bfc69254121e77fcf0375c616e1077f9af328", 0x5c}, {&(0x7f00000004c0)="aa98bf49bea009ded297fd417e6252a1caca0ac5d19b3ba6427d4d8cbdf4e319c66ad1469ed83a975e8b6fcfb5898712f27be6cd52fb802e49b5b3203ce832cac0dd70f6c616ddc408832142fc94ae7da5d8dc8d7a2b82e11f5b146210251a07794822b1f90a52ac5e29722141765b2d2524bc7e6b599cb02b0fa6077dcad663bc39c7118fc0d6063133060941907278d809d75c652dca171580f2850f8ab398a9715a3f2a8f503128fbebae3f1b7e662a0aa673c04e622239962196eb840143dfc7d6c3ee977d64d0d16ca84074a9b141548bb25844d1cc2cc79b908f80a9", 0xdf}, {&(0x7f0000001680)="9700de6002e03bfcc63d28d8291288c0493688ad827ae31e7385d359a63f597424eed0676f8088d9e65e64599cd37fd26a3f3a9252b1a71edbbfb92c8b570ebb15272b97192ad0af50b5e94220da866c665d0dd327942910708aeebe627c9c04bf5b94e3d16744fbe8829319b35e76ee2d10345659c98e79044dd7c139554a39d51cd0692da22345790c4ddf51930e96e4b84bbc3db3b1bc6a2fa2c54a12f5b59f9a39e09e7e20338a8d8e8f2ad56e3a33a9c0a72cb32c5504a17aa0de9b5c2bafc24a22dcfb1164e5b5231930a098469327730588c7e9c94d1d46a5077c67cb41ae9422", 0xe4}], 0x4, &(0x7f0000004bc0)=ANY=[@ANYRES64], 0x500}}, {{&(0x7f0000005200)=@ll, 0x80, &(0x7f0000005800)=[{&(0x7f0000005280)="d393b31a5c44bb5605767fbb1fc1ddff95cd44e254932178ac30e05cb824f492080b7b92dd5b678cc2c41141e454d903fbeb1214a218c52cdfff10d4bb0792cafac0991dc2fb8a2f3f41f498ac", 0x4d}, {&(0x7f0000005300)="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", 0xfd}], 0x2}}, {{&(0x7f0000005440)=@caif=@dgm, 0x80, &(0x7f00000057c0)=[{&(0x7f00000054c0)="2c273ae76cad1e532e4b9661dbf314c761399f3d88f7ce33bc54caa668fe0c353894958db3c3cda7e97be96d98a9b42bcad0199affd0a7d09275ce11bf7a0644fd0308f40403e3a6254b42ce7613c2c34b682a8168c11b64b664aa50cb3d4d28868cc850998e43ea50a5fc52b05753d51d2f1c7f9b506278a72749966a49ecd6312f7fd27614f240a68514c91250e067d22c9b7c14fc02ec31718ef6b95263ad06322d0435671019b582eaa6b36267cf6bbb25e22b8ad2947d5c89e3b8193f944ea98250f7b182542590fc7ff50a5477ccbf5797e8e51528", 0xd8}, {&(0x7f00000055c0)="2c903756a6cb6025c7aa802890200977119b1ff83bd4d81cc42f13f5d9a23775b411d4eb9e89c96dcf2581f1b50b943d5037a754496efa6c1d3c00cf96ff5e2bf21900e7a7d06cb4321ae45e5bf680650c8bbcd8103123a7aa30cb88f987e98bbe289f3c7f258a69375cfa5bd610d36a67bd2f9a03f6ab8d70ed76bc52454f80d2dcfa8b9cb197a2f12428bb436cb796788fb362ad80ac16445c2a3348ff16f713ff3e4cb6655cb74c50441cd092430c17771d90d602a7c33f179af8f7", 0xbd}, {&(0x7f0000005680)="d1e14be5f396a89b450262217b2417f6b13057a51dd9d46b3dae73db2205743db3d6d28dedbfa54e8dac325b33d56e00d7e054508c8b72a630db57965ebdbb9513e31ae77816953adb1f68a8637ceab075bb7d29bc5fe10a33befd3929d4b4889bd86e24921e87593b873c182b9ad2f8ea0a3f046c51bce9530b43e6b88155433706bda757ea00bbdf31d915fca343bc52fcc21dcf6afa25d8f9c400c52b4705de5b54df4ebd67461988002554fc48ed86cb7a557239da53a66cbc007995a5ea50de0708c62b3193f91e0bcaea9ddbb05cc6f1c1edd650d42ae9f35b7797375dfe779be99a", 0xe5}, {&(0x7f0000005780)="ca0729d11dc4e88390bdb46a17877ff7b71df815ae456154cb917d618dda0b9bc843fa401e43bd985be4a40f305bc12903061ec7d8dfcf67c2", 0x39}], 0x4, &(0x7f0000007ac0)=[{0xd8, 0x0, 0x0, "01c6ed0a2aa8aa1ddb25eadd0fab025a1f046a20cc2b82bc0b451c44ce973ce4d185a863c481b9a5b2124fd82154d9d50ae16ac81f2b2fef8ce63f9bce17efabbf5a3cfe403e8f4e436a85c559d0958724b5b1034ad45215d30de0048d980b497ed538415b3473164298a4c446017b44606f4d895369e8308fc1d058215421cea359a1fe548fb427d92b762d7ed9c78b72fcff5bb719df3ca6a979275e710c0dd2f521f7335176c0984ecffaeda2ca49c9cdca5dae9892598b83ef0f474f51f8fc44e8bb50ac1a"}, {0xc0, 0x0, 0x0, "30f93390a2f1b654b279ce2582afc912fb2c815839677b893f004d856dc48f75567040c0c8fdb34d2bc261348f7648f676512c00d8c1e5802f003b5d43bf15c62c57e00e07d428752efadf3d4567367b88b0a22d29804a5cb73dc61106c9a267f448b7186140f715b1f99c79f0ccbb11c16e3d04035aca95b377f01c63e972300f8b2dfd359cd016b8218da50488fb950554d760c4bb03e8389aec55c7de91b95328d34b09511eb70c6caa7d"}, {0x90, 0x0, 0x0, "cd924b28d5573f321022e7ad3c8015b3b245a97499845d073e5f236b9b25fab5bc0d16f3625109fcde9f8a3c777b7780a80fe9450d061bca8d7a7d038c7e637db4100c7b99fddba03d9b9e69810403486abae520a1f3d67227866c6d6bf5982310b2f263ca6dffa71a03f3ac8acc61999409ebeb611e205666175d16119d28"}, {0x100, 0x0, 0x0, "6e15128bedaa011dff46c74fd27a976e688dff8c466d43a9259f9a33c8f9ea3e7d39c5488e57f75b09cf9f24870b047913da8a44fe3378d27c48588faa90419ae8a5285f968711a4b81e2ad77d5bb8364ad95a87ae266323e8c508f31c6230d6946b0ad848b7cfd7d1264d87f57dd5e179fd1ba0f6d860458087465f9e4bf6e2fe55b17a5f4de582f7e730943d724eb235f1a606db0d82da31994f35605213b1383ea906fe4254195f7137894a571312a17e0f203bc6aa8b2ea57d53a51df662ae934d4ebc9f0831db1ef29fd9f4cd50c542ac7a31c6448270929df231294065a814156ebf8182bf0036c0"}, {0x70, 0x0, 0x0, "8736d334b42ee87d04ffaab7a2958d37e590d932f5b0d631113e79a958d57c207ece59234fec737fccae27105a44533ebf3c692bd468ac2ef57a4377e4b44e878ea47dc9cd5e147af84bc441108ed870c094ac62f3914f05fbbc42"}, {0x90, 0x0, 0x0, "34f004d53cc63d1f01cfb5a806a1694ffc847bcc045e0014b6668f867de1dd9ac8b47b3e35ee42b9f43052ef75d9364c4358210c89fae6591f472dd63e02e5e05a61a4c89f4be8d2c1bdbefc9a28deba95e43bc8b42946f6e8b5297376f442923e982faae03e03f000732b5f1cf39cc62ca77128f0247ba91e582dbf2d"}], 0x428}}, {{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000005c40)="3107335e24affcdc7b8c4657602c7670b81cf5efa531904cab01cd0eca2bcd9876215140bc6d9766a7f030bb58456a707ce13bd0f975f78203363605124147f20b722fd15013cdb0a7faad5c1ee7db63eefb17255e9a06381b9306f26764f1b2a03498d410c631e827cd44454ee3917990dee7eeb47b925662d6de382b1af8fa8d184f6952e265e72b578534795390b4c2b5aec7076a9b43a4533cab483df9512b400383c57d660b8197c55c44bd86e286b07dbf50bf7fb748c8cdfef263cac2f2228fdceee963a6719f0fb9b5cf3e7bf62010b8d8bc5cffea25425970e3212083ede7adb1466b8bbedf", 0xea}, {&(0x7f0000005d40)="490e7000d02dc5f96eb154a45c3794929f8cedf1b0378319f4143b2b14df62b71b02d1e11937c89b96fdaf126c324c336dae51a1526b2b50f7444285eaaad40c0c80e6f8e758db8a1481a908250050f71feff69f215e8e75176c5a30968485c1b14a79cd2a65cfab45e11d76eaa7278ee42b5ed48199095788db6be030a875b1e9e6b0b3d6f527cceb31ab", 0x8b}, {&(0x7f0000005e00)="e0a1d51a64ae450dd06bb97a3c0d046c6b7010aad12c83c8269a6321de90842d0255f721ead811a22247d319c354fe9790ea0879627d00a9afb1baf8a982664c14e4d36104ab540f913a480b44f95957a66eb3f87724e5b4dfe1e9a6a5191a2ab8484d92ae626e5500bcadf8223d0a26120f19eac289d3ea6c287e4bc98bd295e65b11c6f04e9b99e14138a49f975e5168e6821466243ef490a5267d0e218433268f8e5904", 0xa5}, {&(0x7f0000005ec0)="986d64364997e52eef0a2f08d6305be850660621b8b97a2d3c13a53c2ac636eb49b7fe3fe1c5fbc2c67c9f9018e6c39d08adcd442b8819ee51a1109c7b800188897ea8215ca9bd4208530455e47ac9713e3be8d5866dae3e72a17f815cd10516b1956351d89ccc27fe250c469646e9150745633b", 0x74}], 0x4}}, {{&(0x7f0000005f80)=@phonet, 0x80, &(0x7f00000062c0)=[{&(0x7f0000006000)="5b0fe5ef3701bd4d0c34565bf1fff4dbbb199716d5ba76e2a21f76c6ac9af8764cf2e39342c40ccc9e6d1bd79283c066ad", 0x31}, {&(0x7f0000006040)="4f06c146d0d1fd9f4fa40bd801546311355c6b57f19c767ab66f4f086b16038d56afea8e8acd61512fdaa3e2f44da1cb5ae9a1c1efed68655c44ccb1440689b41ae27a08cceeae313de9f5ce095025c77a4c54c963216eda3f9ed32c4f8bc418099a97d192df973946b88621163dfbf4fce4b769", 0x74}, {&(0x7f00000060c0)="fd8f5565088d82c81e47b7fcc2086f3f677ca56ca4e17e94b7ca24207c5833c8db0975750256f637e6f5c236802b5a7117824b7e2165794429e0a1c617", 0x3d}, {&(0x7f0000006100)="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", 0xfe}, {&(0x7f0000006200)="5495f1bb4c2cb03072989f06f8d355c06398beae2ee9a956ad255862dd468503496adbcc72b1d26933aaa87f772e46f689ba7385f90af902bd34785e1f269ba37072226a375d74063ed306f7802a0bb21acd59b6a921e44cf8a811b9057cef7c06f0bb96227d375e71d4517dabff9f37768bd6f63ca8c99e06f1c93cb971a18d0eff7b32e203ffec67b3ea0c01aed3e0485f8af9f8c933e5756a61d01921", 0x9e}], 0x5}}, {{&(0x7f0000006340)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000007780)=[{&(0x7f00000063c0)="ab85597df45f38dce07cf3d7338eebea631ae1043b5722d3f266b45e6ec0a3b1fc6fe107c484be9bb42f327e77ff0c4972509ed233271c80f866dc9e29f5aa697f5b325d84da3c16cd5fbb55a400ed7734ca57959e41f4089d9f5bb9ce2d5a38d01d1b56dab707f84721ad142a02f2ea35d1e516c8a14b30f607f10da9e761d21dad01a8b50ebc4a07699c8e532600b34009506bfebcca7c30f1eec5f3b4a3b9903e1defef9487e47c8655a804eb13517ec627d138e35b9c62c65cd7165acf261a74b84737e7ec670327625ecfefd6075f8006a6a6a06626cd27c22d908983291e6f7230f7da07a1d28f3d8e0c5b784b8dcb", 0xf2}, {&(0x7f00000064c0)="7265f42fba9693f3f16a7c8ca803dcd7376a8054107825ae3869fe48d626fe1920221142e6b07007b7a931857225817c04c30bea9fa4bcc751f8b0e5aad6f5b4c96b5e3d658dc7b02405f590325c6acaf950866d36fad86a4aa390725944b8930c58a8d44827f24ff1ed8da3cab6a64d5c30cd674c238dd2b2c878eafd3ebd2027ca6bd0dcf7eb31870bdd2cc4385bee4310fdf2b3b7deeb24b88cc7913c0ddc7bb7548b10b9d317aaedf0cc37d565107c9551cf50284a8d", 0xb8}, {&(0x7f0000006580)="8e2e92b3e0aae0b495acf9ed470ae3e7a73f29c08fe6114446b8738230793815ac1dbd232203599e3a6d5a0d074e66054d550ac01a2b9a711fd0e4f7a5eea9a9c4c2e0e45261126416d9cd109504dba2563fe548876e1c86d97cb23fa4adf7e76c08aff3976e5ae7b7b3814c772be4689e804cb2d50f5dcbdbe0eda13a44701ad2128024fdafe6", 0x87}, {&(0x7f0000006640)="0657a6d452a783c5f2367faec1359122dbf728803d26b66a76289c6f440864a97a4f1c073d4f15ccd63918cce93824c81f5a803adb50a884cef2fe702f22341caa924e7663c5e8cb040242dfc27e9b035a6feb3ed07e2dcb976b830bc40963ce52e1d4958d38e8faeec1e8199284b447665ed4042221bb24cc73a6058533f02b0af777e884bda5a9846c6be7a228d542c124ef3af419b88c55f261da17074c37c61d69924b55c2aec67332df4e6108d6fbae340802a60f9ec1097ce4a7cb620e95d8ac49a839e7e2b1cf78da468eeb6b81d2fba85559", 0xd6}, {&(0x7f0000006740)="1e2be30a7f4c3653c99a74d4115c244fe6db84d65d0e1911513b4e3243e9a426f2523c352af39d0e7d2bbd6d8f89444377fe0451b955476513b31f1fdf72fff3aaa8e4a3f1ef27b6cfe893fdcacfb9464d6006f09919dccf2887850586253ccaef5a3ade2b1fd5382711296b61c2ce064bf7c17c1ac2d9d972e34626486fbfc1b8cbae3e00e328ca0a93f03461b189356164d39131405da7bd2c782500912db382cd40c166cddb39b54fc292c5ec72ca1acfd6d3ed7f14b8dca940616fbae367a59435527305cd2ef3abfb1721def0e8433572d809bb0415b141221e13e6ffbca2efe934da72c1aa125921f9cedde403d2851236761b8b58232499d136677996917a598edb3be459c9dcdf90fd98923ea0043d285037bfb88442d289802e1a4872ea352310ca6927199fa1538099f364411eedad55fbd795b46cd4663251692995d9106867922358fa188ec1761f57477b18c56b7c6da2665b7ddf7b69d27eaddebcbaeea74c9b2946546ceea30672eea0ffb706b90c0c77726b82443e7443f204fadd8787f1c931804636edaa0e61f540678de3cf23bf1ff28bd117eacb27b1d1d1a9dcf5dabaadc3c469c73acc6866cb4eb779e62eec35baef2b133b4abb65c88bfff908092aa606530d05493abfe5aa8557b3ee765f3c19327c7a44ed755c6b4ef97c3bd80de5ea46cf5b070dd5c0a5bb816ee821d81f7f177c43b4f2aa57aad70b4627a12582cf0ba95776e0ece601781c82641dfc094904d1f94989ee859f7b1c457588fedc22168e284c2ff48d7a5238962ce7c6185b21a248621f5bfde125c6b8106390b041fd140e4d150239a2701f9f54d313f554a36de72bf43076735e2344b7b2c16b00cf51f0d78e226489639218fdc05eec649487b0d7472c6441dc35e2f9561b89a22fd812ce83b7baf1084c96ddce56dce49f66165fa9020b9d250a7ed3f7d98e0885889be6a4127512d8c142f6d2a9e33449caefed779758c0062ce298bb671347e45b8dd60951065c8a0719bbe1e29c8a4d79567508fb78b158c3579716406ad00a66dd2bcd23d7c13fe02bbc997fca11626cd0ec34c0578ee67de83bc35b8d6f42a9412f26bdc42781abf8c53b5a022c106c18125a48927b36cb9087314cefb5451bf3d73a7132ba12532600799eaf1e4435a10f4beb977d64861308ed92d9727c1a702546232d82f35c3dd49bbbb3d4dbce4b75c7ab93b3fcfffada392cddd234346b80bd32d17ab186747c776a45add358d21ff1d6954ebe87a3e366e8778c06e80849caac6d832e898addd1ebcff676960a6338ac4d940271b328002751f47261dc35b7f17d24639086ec755e340be700f16e6452f131cdc6688f91fbf038a1376ef55f653757780ce5efa532da7eca289a0119fc550139118e0a841262e3c03b2364d6fd3cdf3f3c937a563533f5a12150a9527ff5a96b1cd6067746438f7b29a79d559b8ba5455f631728f9157d9b55e48cea8b854f277bb301f0e261553a16b652d140f318d2eab906e76e652131bf5fe04d97dd81b48e8ffe0e5f88f6eea03dafe40c9053fed26f34e00d11f0eec0cf63d09ecd058e3983defa1d8bbe7d33452c62aeac0cd07e6318d64275e1a32d7df46f42d24d97f6fbfc7a548c5c3cfba401147f50e78754b38aa97f43992e4e4a27a4c78d9349e799ed6e812dcc0b84e42066714ebdb3a1c5863cf67cf5625a8cd0662d65db47a84838ade15f045dd8d87f90c9db54c4e5c329ed7d6085c0510eb622c4a7138d5a063c0a2fd50a57dcf61db9d4ed5e4dd0ef5d6161f6024ad69bcd66e29b62e9bd0f8b54e53eb97d3d07f5bcc792cd6bad12a8b05b7b8d5a6b171e35ad5c91d128f81f7e3c40fad9282ceedef1e70f57413694e48c6caecf908bbe4e4af24bdc2a82cf47523e70880fea2d0424581d61df4a297ed971ea62be8c726f3b9a77d0e70e33906e7d539a2feff52095c64fb086ffbf39fd4a9b2b9545a074f529e3d760069564c6f7bafd9704b766a1fde4a1bdf7759a2a73d192de0af0edacfcb46e9a5da11c82f1c0b49f74914bd24a81ef86bc34a82156089b56faaccbf9244bbcad7cfeb31ac8b029cddb4a0338a81662bc24c0a3f28f325c2ff8c955261799db67c82a11650a666dc89ad9629047d69d1738d728d9254ca0623f2ec90668efcf00f9f084b3566863260c52bee306fef270a985e989f025b96fab6c47adf85f94d43da3a3a0931cc4c86176846c05d49eb7189e5258bb0a22732a45ea34f22121e54bbba647702ceaf3f462bc8b2931886fa5d9057a47df91d9b83dadf9cdc33937e5c26fc269ec14095ce10dfbe0e0d734fe372ca6eb18a97fbcda81a6e5edca6388f0a19a5384b2e1e817e0670dfcce9067ee03cae8287a5c78514e4422b17230bb05d422206172d08deffc7efffb87ddcf3eae2e73df808302443019d7d9bb7365b65234e0d43be0835d5a7806f5ca20c6534128fc6cdda6c24a8cd5853f0c5eb89f15304fcb2e01310c49a60d9fee8ff272aa55ff38b5b8f03fa1f02491bd3704a65955a630d18582a5a018c41b91958736e601a8b8c3f0f7728023bf4ea73ba85766498d4efe92ef3c352201bd4458fd2a210326546dd37f833a2b80922fa4f323cd276213e61890e31ad8923ff21143ad1d9d49ba0385c05b4557ed13ef98fbf9be4333c51c99ce75043fc638714be0951deb4fc3572b27918f698cb208cf537c736ca0c441d56d9bcb69b63c2e01f76d7d0e4922143ea03761d2b3ea275060af40413a7038648a7c76a7618391bd5939de460d8320fe42fc2a97f5d0e296105fac2c820d0f707823d9f668875fbb329fb39dd00c6a8181f853845cdd56d0b52a1a38e3f903e25e28eb8ab926fc03d353c98902e2a939f11eb8465b7c394c300ef49b15b3d72a4a3b11ec7114177a6cadc8b05e4187cc314e9fc56381c90d943b51aeb1d2869e3afbab2939210acbfc4c4af57cea7ef75c45624dbcdd240d830f902b6a931c08ade11481011eaa687c1bfdf273037526475aea82c76240eb01c8617306ade10fd87e3f4c56e083991ee483af69ed35c8061522fd9e5b0caeee8436b107148cb8a1acfe943e2a69216ea6d52f77c2376c1b58cfbd8ad8227abd9eb4ed3b341509a05cc28b043c59cc2965298821cc49f1a23875446b9abb7680c9fb4733218c7de04ff70b77cc05e0cd3c0698452b8ccc4afac9bee433eae8abd339062182ed5398626061812a6ebdbfb8f502615d567c34ad6c0e3c2c57b809a876eaea74b23628ed9db841e359098ade3d687b9636da6e7a54e8c52c877d30bfe2a9859a220a298cc6a6ba2da19061d5644d1b8e7948e8c7d03068457fc36a127c99c1aaebaf03a5eb70ecaa6d177f2d658f631f4c0d484ed23812bf56ae0ed671a3234488f8cce772ae9e59f8c822e8c90a2cc99dd98258a1fe9afd1c2cf0842e11fd687f24043c3824bae3b30ad90f885c0575e70b3cdbd77f276dcf5d443bcd37425edbc850353062fd7de96528da3bfea83eb9d664e6b4af9ef3d454c6e8a95d4e3d661866a6773c7ddce59b0c9db44b0b8a4cb40e70b984be809c595d41a9a65d8601fa6716637ffb1334e25528e2832935c08d8afa35134ba87bce6cfffa2f7399c2e0f8aa54cd92cdeab1f2e7ee836d0b73f43353859289247a6a69370bbf758a06affd4871bd6f24e8ba1ce45cb2b5ef1ba3037c10238310fe57bb7b0d47461e71d771d451895765495317349b7f7c6ae3dccebceb47ec26f69d2574c97b423b4997495a3b434d2a3ac25cd786d0e5aa10b9466cacd63068678c0373967adcb367d7d42e81db20a5c918783a7aaafb7b5fdb696789f402dff0371a693bf2f0227e95ec515dd99dd1d54c79412d413bb78522223ab8f8c53e68eb2e894e41ab894e9154a4320a8f218cf3394997124b83066c2d88a416988a8bd31f434fbc5f9743ee600d05f7af28a10aff3270206995f31c5237d3ee571d8ef28009151db73e3f61ea4d853950a474a53496871bfcbd8b64196eefbf674d436a7bee2f21a4fa8854442a5efc5f8e0447a76fd050eb025751a9c60756f05a0d938e56ea7d34a342b40563dd924ef2cebd10b07d6fa59c9ba584dee38db6ae1d52fb8d1e86f42ea10cca6c742d2b4530817c63dc44117815b8129d420070d5a86a823e800c6a08b53a450d126704d2f8c86167c0b20956fc509ea45eea219f69342af5d43b54e72b628155d7769f6ff670647ff99f123d2fc6e4bf8a7099f480e422eae55085c3b0510a95e95751bd068ad3f7947a0a4862d1eaf6a2cc08ab4d7c77675a947bcaa70ba866ac5ffa4b9465e3a79f543147a280c9388c2c657e85e545cd6ab27f445d4352829ad16b4183b6ccbc07be5b7115a4479efd232c25f93b8dddf4d55962d5f10b90ab6c9c4de950072f393aacf1af97c4fdae1c7dfbe7628951152dd6edfdbf670d460269253c62bb70da13b3f431cdae3a77283ac9c03bbd0ae0f109687d9350d9ac755aa0600f3aea118c916723d45f4ffefd51a5b099b8872252cf18281201835bb225588fc44edef035fb86abb8b7563096770329b3436faf07d07b2d6d25ef2eb5506af38068c67450a538c3fa1f6c9dc39d950c1ce42efb3bda5cd478201f02d79bd3b7ddbba9bacafb967cf6beb66b1abfb9490afd6a72702d721f37ff6cd1c372d2c4c6b6f2125610daa61172325aaf3eeb83afce1f9a9076b0dc8fd127122afe3acafe27730ea56a04677f7e0a7b5f0fd42cb1401afdb347aa02694879a98c45b818338425f03f595fcf0379afa743f62821089356eb98d1f0df10a4c9f55e451e06e795fa727ec2ca094ff63bfb9e20f717bd6cd18d9252f2561b1a3474c7cdaf6ff5d24426dcae94cd9702409814c39e0adbfe690cb6861abb67febd4c5d8c56ed580889d70e55266ad1d908da4b0d32ec1d1b395b25d83e3bb11b95e87e8846c03a64c1df55a46b21b24b097de5646dbdee0e874c687f46458e66949ac809cd17897fc0720cb4f015e616631f73ac433e391c3cb525d2b0d1c203d01d70ecb881ab72be1c7cc729c3bddb5e56f263db06efbb8b2d673d3c3d27674aa9f91e355be72fc8beaccda676c04e5b97ab1e7e1fede90cc494691a5571146862cd1d165fffa9d49508fbaa7bed60eb46b1389235909bdfba6c0a006b7869260fa28f8b8d05b033ab1de07471a94831f65adcca044cb400acf1c31f0e5cd2910d67dfa4aee479748fe90367979db91857a0ecc7eafdd3c61a7f3f8485d928adac3561acef120a37a4b8a735b28065addaca5973b876a91eb6aefb52e5d1df1f0b43714a94a88df64d0f1a0a0ceaec92bd234849817d4544b2e8bd22ff728bf87ed885c47df7d91f14ddd0a21ba4de6591eb6eb966d010a2134225dc02166a711644cc3b088d170c72b1ac7e68881934679573156cc51b21c5edf7f497e9ad0a14a75d565c6fb530dbd3a001365c94040d468f2b5240162a039808a21f97e05133337fd55cda96a3d6c02ae61114288082218667215d6a1b45c37b1ae17b5931aeb884fd58ec82ad35ca46b112deaac3d54e8d123a5c244ac322cebd0343d15a5cf495a7c82cc0c2a617f52a9f8c674df01c3b0b56eeff7727d79306d1df1662a49c5905fb6f22c40673df0e87ff89cff1a25e82b58269f6d076a9874557495a0b20e85f5b4d701b9d797805a1dc0ddabe2c3b880701791a88a0027025271e60598bd3b73f53c26b21617d8bb902b2240c4276909f7b61e5d59af88c0a19622bc21e415b116f59e8b068698faedc1f44bd2377", 0x1000}, {&(0x7f0000007740)="c673324bf0e72f841d02b2efdc3450d087fa766a5918a7e3f22bef78141a456bf702995a", 0x24}], 0x6}}], 0x7, 0x1) 10:58:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x10) 10:58:40 executing program 3: pselect6(0x40, &(0x7f0000001240), &(0x7f0000001200), &(0x7f00000013c0), &(0x7f00000012c0), &(0x7f0000001380)={&(0x7f0000001300), 0xab}) 10:58:40 executing program 5: socket$inet6(0xa, 0x3, 0x2) 10:58:40 executing program 4: getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 10:58:40 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000080), 0x0) 10:58:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 10:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 10:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 10:58:40 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) 10:58:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x9, 0x2, &(0x7f0000000000)=@raw=[@exit, @ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 160.598500] Bearer rejected, not supported in standalone mode [ 160.616038] Bearer rejected, not supported in standalone mode 10:58:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 10:58:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:58:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:58:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') syz_genetlink_get_family_id$wireguard(&(0x7f0000000680), r0) 10:58:40 executing program 2: epoll_create(0x60) 10:58:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 10:58:41 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x13, 0x0, 0x0) 10:58:41 executing program 5: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x10001}, &(0x7f00000001c0)) 10:58:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 10:58:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:58:41 executing program 3: write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 10:58:41 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:58:41 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 10:58:41 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='status\x00') 10:58:41 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, 0x0, 0x0) 10:58:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x0) 10:58:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)=0x4) 10:58:41 executing program 3: write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 10:58:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000001c0), 0x4) 10:58:41 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) 10:58:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x89e9e1ad6e1c2d01, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 10:58:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 10:58:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:58:41 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 10:58:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@bridge_setlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8}, @IFLA_MTU={0x8}]}, 0x30}}, 0x0) 10:58:41 executing program 3: write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 10:58:41 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 10:58:41 executing program 1: unshare(0x20000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, 0x0, 0x0) 10:58:41 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080), 0xfffffffffffffea8) 10:58:41 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 160.951159] input: syz0 as /devices/virtual/input/input9 10:58:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:58:41 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000002040)={0x20, 0x0, r0, {0x6, 0x4, 0xffffff81, 0x1}}, 0x20) fork() 10:58:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x89e9e1ad6e1c2d01, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 10:58:41 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0xa, 0x2, 0x11}, 0x18, &(0x7f0000000500)={0x0}}, 0x900) 10:58:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006c40)={0x18, 0x4, &(0x7f0000006a40)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000006a80)='syzkaller\x00', 0x3, 0xe4, &(0x7f0000006ac0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:41 executing program 3: write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 10:58:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) [ 161.007468] input: syz0 as /devices/virtual/input/input10 10:58:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}) 10:58:41 executing program 4: accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 10:58:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 10:58:41 executing program 0: pselect6(0x40, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0), 0x0) 10:58:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x89e9e1ad6e1c2d01, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) [ 161.099639] input: syz0 as /devices/virtual/input/input11 10:58:41 executing program 1: socket$inet6(0xa, 0x0, 0x80000000) 10:58:41 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f0000000240)) 10:58:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x19, 0x3, &(0x7f0000001080)=@framed, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:41 executing program 5: clock_gettime(0x6, &(0x7f0000000200)) 10:58:41 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x115640, 0x0) 10:58:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x0}) 10:58:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 10:58:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x9, 0x3, &(0x7f0000001080)=@framed={{0x79}}, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 161.203964] input: syz0 as /devices/virtual/input/input12 10:58:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 10:58:41 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0) 10:58:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x89e9e1ad6e1c2d01, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 10:58:41 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0xa, 0x2, 0x0, 0x60ff}, 0x18, &(0x7f0000000500)={0x0, 0xa00}}, 0x38000) 10:58:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@rthdrdstopts={{0x18}}], 0x18}, 0xc014) 10:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 10:58:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0x0) 10:58:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x860}, 0x40) 10:58:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x9, 0x0) [ 161.332021] input: syz0 as /devices/virtual/input/input13 10:58:42 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) 10:58:42 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000d80)={0x0, 0x3938700}, 0x0) 10:58:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x200001ae) 10:58:42 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x19) 10:58:42 executing program 4: syslog(0x3, &(0x7f00000003c0)=""/165, 0xa5) 10:58:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 10:58:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000002180)) 10:58:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e0000}, 0x0) 10:58:42 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x8]}, 0x8) 10:58:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 10:58:42 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 10:58:42 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x3014c1, 0x0) read$FUSE(r0, 0x0, 0x0) 10:58:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x5402, 0x0) 10:58:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic, @call, @jmp, @btf_id, @btf_id]}, &(0x7f00000010c0)='GPL\x00', 0x2, 0xbc, &(0x7f0000001100)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe8b, 0x10, &(0x7f0000001200), 0x10}, 0xa4) 10:58:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1327}, 0x40) 10:58:42 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 10:58:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 10:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x6b, 0x0, &(0x7f0000000040)) 10:58:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x4b32, 0x0) 10:58:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') 10:58:42 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0x21e240, 0x0) 10:58:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000001040)=0x1, 0x4) 10:58:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000ec0)={0x50, 0x0, 0xbf52, 0x891f, 0x0, "9630f9e05b3d0c94"}) 10:58:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x4b3c, 0x0) 10:58:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0xb}, 0x40) 10:58:42 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0) 10:58:42 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x200000) fcntl$lock(r0, 0x3, 0x0) 10:58:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 10:58:42 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000088) 10:58:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002240)={&(0x7f0000001c80)=@in={0x2, 0x0, @loopback}, 0x2, 0x0, 0x0, &(0x7f0000002040)=[{0x10}, {0x10}], 0x20}, 0x0) 10:58:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006c40)={0x17, 0x3, &(0x7f0000006a40)=@framed, &(0x7f0000006a80)='syzkaller\x00', 0x3, 0xe4, &(0x7f0000006ac0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, "07ffdef1e77c401677210e7eb09d5deb41d641"}) 10:58:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffb, 0xffffffffffffffff}) 10:58:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="950000000e000000637205630c"], &(0x7f00000010c0)='GPL\x00', 0x2, 0xbc, &(0x7f0000001100)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 10:58:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:58:42 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 10:58:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x9, 0x3, &(0x7f0000001080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}}, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000080)) 10:58:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x44172292a6793c5e}, 0x14}}, 0x0) 10:58:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="48000000190023082dbd7000fddadf250a87101fff04ff19002000000800060091ae670d08001000018000000800170006000000140005"], 0x48}}, 0x0) 10:58:42 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0xa, 0x2, 0x0, 0x80fe}, 0x18, &(0x7f0000000500)={0x0}, 0x7}, 0x0) 10:58:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 10:58:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x0) 10:58:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:58:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002240)={&(0x7f0000001c80)=@in={0xa, 0x4e21, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002040)=[{0x10, 0x29}], 0x10}, 0x0) 10:58:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002240)={&(0x7f0000001c80)=@in={0xa, 0x4e21, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002040)=[{0x10}, {0x18}], 0x20}, 0x0) 10:58:42 executing program 1: pipe2$9p(&(0x7f0000005380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7}, 0x7) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x541b, 0x0) 10:58:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x3, 0x3, 0xfffffffd}, 0x40) 10:58:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002240)={&(0x7f0000001c80)=@in={0xa, 0x4e21, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002040)=[{0x10}, {0x10, 0x29}], 0x20}, 0x0) 10:58:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x802c542a, 0x0) 10:58:42 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x4200, 0x0) 10:58:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) 10:58:42 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x860}, 0x40) 10:58:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 10:58:42 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/rcu_normal', 0x603, 0x0) 10:58:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)) 10:58:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)="9080749ed46609e4e1852216728c58db7472f5068eb9d55744d2c204a9854a2603878636fe1979a210d9f5b01f68d72883e045e89b21aa26d7e8fb030ca8c605b9b9a7e437a34a67888f8209eed7000d7723746490562f1375f6e06037618bf96479a9e3f127bde2c0cfcabc72d8f3b11de9213d0f67082987dd4a7c892ff0ca512ed37f7cbf1c7b0556cd8f6fc65fcd0f0a71e12efed5f66e", 0x99}, {&(0x7f0000000140)="2256ce4e4ea01f75cc795041ed7e0813ddbe1fd721b5531cfb9d43b961fdf7ca1be43893435fedd1694fe6c34a88", 0x2e}, {&(0x7f0000000180)="46ffe8711b31b22a15dd681a94c4688eb06dfda6d01c74460589d410729cf5c163cd23d075d3f15f930ac31b4bb9f0bf83c0bf579c857fddb36cf7cc5bc9678e8ed4fda7df26706b6a3f5644980f4df6ebacb041bd71b2db17db5d12f76b3376c260351daed6066a7e52d2508fa964b3389ed13077277d78b2432b5c0c01844cbc580762a279f1bc9cd4ce10c1", 0x8d}, {&(0x7f0000000240)="6f7a54b7e0efc254658abc9a0b21e972d191d6f3324e48046ee45d6932b2fd26ce84ff53e0c903403cf69fb217db90b73164cbb2f75927e9b1d6f8e59bad2316944e2d286ec1eb74622178079ab571aabb5e11d0f4", 0x55}, {&(0x7f0000000300)="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", 0x420}], 0x5}}], 0x1, 0x0) 10:58:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x3, 0x3, 0xfffffffd}, 0x40) 10:58:43 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/rcu_normal', 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/188, 0xbc) [ 162.714167] Bearer rejected, not supported in standalone mode 10:58:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000680)={'ip6tnl0\x00', 0x0}) 10:58:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r0, 0x80045440, 0x0) 10:58:43 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) 10:58:43 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:58:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006c40)={0x18, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000003000000950000000000005da7ff4e77bb0b6b400f200f5a29008d772027090002000000000000000000183700000200000000000000000000001810000025e73de3611ea4db1a7076b007d1182b01ed2522c61ed3"], &(0x7f0000006a80)='syzkaller\x00', 0x4, 0xe4, &(0x7f0000006ac0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:43 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 10:58:43 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) [ 162.764574] Bearer rejected, not supported in standalone mode 10:58:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @sco={0x1f, @none}, @isdn, 0x737}) 10:58:43 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xff}}) 10:58:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), r0) 10:58:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 10:58:43 executing program 5: unshare(0x20020000) unshare(0x22020600) 10:58:43 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) fork() 10:58:43 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) 10:58:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTAT(r0, &(0x7f0000003640)={0x4a, 0x7d, 0x0, {0x0, 0x43, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x6, '^\'+#\'#', 0x4, '.++.', 0x3, 'max', 0x3, '&&]'}}, 0x4a) 10:58:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@mcast1}, 0x14) 10:58:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), 0xffffffffffffffff) 10:58:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 10:58:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@rthdrdstopts={{0xf}}], 0x18}, 0x0) 10:58:43 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000180)) 10:58:43 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0) [ 162.942000] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 162.972070] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6c54264f8abe8c26) 10:58:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x142) 10:58:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xffbe) 10:58:43 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000300)=ANY=[], 0x3e) 10:58:43 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 10:58:43 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0xfffffffffffffeba) 10:58:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1ff}) 10:58:43 executing program 4: r0 = msgget$private(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080)="1c", 0x0}}, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[], 0x1008, 0x800) 10:58:43 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], 0x0) 10:58:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) 10:58:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$tun(r0, 0x0, 0xfffffffffffffda3) 10:58:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:58:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 10:58:43 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0xffffffffffffffdd) 10:58:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000100) 10:58:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 10:58:43 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0) 10:58:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x140) 10:58:43 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 10:58:43 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x2) 10:58:43 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 10:58:44 executing program 2: mq_open(&(0x7f0000000000)='nl802154\x00', 0x7ee30f10892851c0, 0x0, 0x0) 10:58:44 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x7cf112406d302c70, 0x0) 10:58:44 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1006, 0x0, 0x0) 10:58:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:58:44 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x25]}}]}) 10:58:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)=ANY=[]) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x104000, &(0x7f0000002680)=ANY=[]) 10:58:44 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x883) 10:58:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0xfffffffffffffffe) 10:58:44 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 10:58:44 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='z', 0x1, 0xfffffffffffeffff}, {&(0x7f00000001c0)="b2", 0x1}], 0x0, 0x0) 10:58:44 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000004440)='/sys/block/loop0', 0x0, 0x0) mknodat(r0, &(0x7f0000000600)='./file0\x00', 0xc000, 0x0) 10:58:44 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000001340)='./file0/file0\x00', 0x0, 0x0, 0x0) 10:58:44 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xa, 0x40001028, 0xffffffffffffffff, 0x0) 10:58:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='errors=continue']) 10:58:44 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[]) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 10:58:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000100001000000000000000000020f0000020000001c"], 0x24}}, 0x0) 10:58:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 10:58:44 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="c0", 0x1}, {&(0x7f00000000c0)='z', 0x1}, {&(0x7f00000001c0)="b2", 0x1}], 0x0, 0x0) 10:58:44 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 10:58:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f000000e800), 0x0, 0x800) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 10:58:44 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1000, 0x0) [ 164.140163] FAT-fs (loop4): bogus number of reserved sectors [ 164.163778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.177672] FAT-fs (loop4): Can't find a valid FAT filesystem 10:58:44 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:58:44 executing program 3: socket(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1e, 0x0, 0x1, 0xfffffffc, 0xc4}, 0x40) 10:58:44 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 10:58:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@private0}, 0x14) [ 164.312868] FAT-fs (loop4): bogus number of reserved sectors [ 164.319164] FAT-fs (loop4): Can't find a valid FAT filesystem 10:58:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 10:58:44 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='clear_refs\x00') 10:58:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 10:58:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:44 executing program 1: syz_mount_image$qnx6(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) 10:58:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x300}, 0x0) 10:58:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 10:58:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={@private2, @rand_addr=' \x01\x00', @local, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, r2}) [ 164.473569] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 10:58:44 executing program 4: openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getresuid(&(0x7f00000000c0), 0x0, 0x0) [ 164.518598] qnx6: wrong signature (magic) in superblock #1. [ 164.557803] qnx6: unable to read the first superblock 10:58:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 10:58:44 executing program 3: openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 10:58:45 executing program 4: r0 = bpf$MAP_CREATE(0xd403000000000000, &(0x7f0000000340)={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 10:58:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) [ 165.038289] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 165.075875] qnx6: wrong signature (magic) in superblock #1. 10:58:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) [ 165.104196] qnx6: unable to read the first superblock 10:58:45 executing program 1: syz_mount_image$qnx6(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) [ 165.244116] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 10:58:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x300}, 0x0) [ 165.321993] qnx6: wrong signature (magic) in superblock #1. [ 165.335498] qnx6: unable to read the first superblock 10:58:45 executing program 1: syz_mount_image$qnx6(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) 10:58:45 executing program 1: syz_mount_image$qnx6(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) [ 165.506258] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 165.518020] qnx6: wrong signature (magic) in superblock #1. [ 165.526490] qnx6: unable to read the first superblock 10:58:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) [ 165.632648] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 165.698952] qnx6: wrong signature (magic) in superblock #1. [ 165.737679] qnx6: unable to read the first superblock 10:58:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:46 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000080)) 10:58:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae8a, &(0x7f0000000000)={0x50}) 10:58:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:46 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000140)='9', 0x1) 10:58:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x300}, 0x0) 10:58:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x40049409, &(0x7f0000000440)) 10:58:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0x0, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) io_setup(0x202, &(0x7f0000000200)) 10:58:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:58:47 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}}, 0x0) 10:58:47 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000600)={{}, {0x0, 0x989680}}, &(0x7f0000000640)) 10:58:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x80502) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x1) 10:58:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x40101286, 0x0) 10:58:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1700}, 0x40) 10:58:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:58:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x300}, 0x0) 10:58:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) 10:58:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "7818803bced28f12b1067da8f6ba22de2b4c49ad1faa4c8e59f762595a916056603c2e29bd5f9e999e749c25a0b5034181ac658169d195ddc7809243f946cb84806e73d6bdc5fb5c048f4677128a8bedeeec4a991a36868d18f7cbe832231925a861db45e6c704705d4a9c06f4d038e0f81b77637f469c0faeb0bab8810c7744c03387c6fee8f514a5dc49321a6bafdc089ff29a1b3d1627be7b302689e511d5c0f466f06500309d88a5b59e9f0abb10315aab8e3ffea98f1ac0afbc12952c92677af5b7d8218a40a8b7b1bfee36206892fc8855d8463d4b76571165605e19cab1c8deee1841e1a13766e0eeda755d177c111447c3ba613b09b8f5cfdfdcea82", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "07bdc7f8217a7ad2ac22c316c0b931f7d6d4b32ad3fa4462e35520dea06762d5347f92b59d321c10d0e26da52edcfc49b93507aa0a8e4a564b6898d0bfbce8351fafee0fcfe9202c53ad80c846ef91b93dbc40edb0aea3aa8024edef8022958d859ca656db6c668a9ffe39114c1ce9e727f29a8acafd42c1f43e6d2726430ce9940109d36be1a7f6ccda3c904c27874fb1a27583e0ef235e5e2004d9d12d9f11923ccd78bf2209dffddf62a4331637d2ca8a4c5ba987cf00eefe45c15c29ac04b7b6aa391406c9e45d7f8cf0a496879c41a3d6dce29b776a5c3bac74d13a8d7c5191e87e1d6f1ebd87e67f87410fbe919749430f7bd4cda32da02c526bbb17d9", "1e4a8b211953c83f5d34eb95ceb2bb922820501bda00f23ed8c3830ef701bcebbd3e72915eb608a6b7d2e7da06fb7c92cba3ab4824be2d3839a50baebbf061cc75e72b1a510083efc5c06b5735d2f000ad30462790661ee4ee80601045e914d02ac727833e5d2baff78b553904b392ebea81abd412dd5860f51691c6109e659db84deec711bd946fa63ad24990c67ba7213e3cf8dd4000dd700a5afe86ba5290dbf27be142796be5ed225c0b4e50acabc4cfc03aa1baae32e6646be1f5ce158f6592a9b9652d6a076a23591b2523ac0dc64b90bb37f621394204e83ad51cf4c6f4a653184a4b3dd757da3a854d73ce6a64ab7bb3fd4aea3b3ccd5835b634408b4f024f17b91d6a903262dc8b6ea244ba955dc802e24632399a7d19bc49bfdd780aec69376166c2ddb9a13a55daef86ce1006352368e0c17e7fbde5ab540d378baa11a7864cea5f85bdef97ef84e1f46b92ff0bfa1f9b9f8a79ffb0785ff399e92128ab19d4b22935a5a7b257e71a9d3ea3240c8966937e09505fee2a6e834548881c9dbba4f44bfe8fd213da8045a50fa8479745137956652e6323086840b48a770a5e684b8ac0c8245f9c143c42fa3f408995256166675a6510b8ea91ebf6038631364ada9ff4c07f034d5208e8699f5962d46aada49a912ead2f42b0272c8079a7f287881133b1866a8b38eb789278a7e3c9b2766a4f17a985794b178940472a86b45ab1dcac8e6e52042a0041819b34d7d25005b7622bed5c0ee043254c7ecf9c27ac6061d223dd3105b5fdec95ba5aa663d3949d1337aff32fb7a66bd704eb8024f3aa4f5f49bf8f7b76439d5046067fdf4bb4ed16b2f1790670f0151a13b51d21244de8dbfcbe64957f2a1a85c20a71438519c7f101f828b6a959a3055a7d16b66b406f3a35db3739f426eb1510eb3465c17ad22d84a39b80cecae1111bf7d461e94697681c2599ba58da584062babd32eecf696fae498470e2fe50132507680dd4828c155fe6bb49bc9d24d6e184310548273300ead710c95df16e8521ec482ae528421341cc00f7bf082bce4dbeb5a0cfc789eea4bce06911f23e086e6a22c40b2be2503c390590c89cc4350517eac156155f0f92f3d934faf915d1e62ede90387d6fbfcd4e46783303ef3212ca5f585ea3829b1527c56bdad2f1b38960aebeae1fd1756a11e9797c2a75d63baf6634213d958a9c1617c532ab8329a049569698681e7e4914ce04751235cfaf707d20046a80217679d721de3e08938fae74a9a5ecdca4aba3337e9098df711661b23a1f4b01edbaf2c1e28e015e76c02292bab2acd958eb733b8a05afbe4da41b02ce8084e521e21bd512194b7442628a66d607a1f99e1456fbdc57fd9b8fb64a13f17467009665bed4e6b73fe26c5efd22edaa3d723290bceaea4aa3977e2e68848e3e5f7ea742a5ef085fffbdb545571c1deb5a8852130459f5a554ed7d49f7ff482671923db64cf1ef22b392c8bb374d349bf509208e95402c3ce262b42a4902493edc1801ed7b7d89295a306fabbabce7e070d633217fb2fd5753656a5a6d296035196ee81ef08a3591066bbc00c164c1e5fee924f9ef1b42c5732c1f5e781ca79c50cb4a6ca623af479a5fb49e4b982a81653da3ffa77e8d1ecbd4c2ee3512473d43ff13539ed3ea25fc6fe45d9785a5e56eab4bac496e37262c52a57d4001de6fa0c28c49647aac7b1acad103c23c271b6960e1e046b0543d34d1374cd4ceebefce93fb973d0ca436fa03f60ccd007e31e3a236729cf8c90da255f3579363e4677d6af7d52b3cb9b42bb4b27602c96dd4d5c89bcddb5f48e3b8401f70028a0bed55ca379b97743cf3f6671285b105d3cbb386f1237196ae8d4689734ded3c965ccff6f3f79f5f9e1eab6783a07374e87181ef59cdee723d9154287d2d605b8caf695f7bf002e8c4f0955cd3d47d31348c1769ab22248153d1553b71d4eb83bad6450d7c17d323153bda44134d3c0854240b0f9899b31e56b336cc727efea3f6cd030152cbc4125960107e5e229cf4c1660fb86a243d1850159bd3ab93c3cba7e37bf84761c40ea1e2a955f2eed3d69a468e1f0ca11768efbfb0e9794281e240929b8ad65bb8688f9345c861e6c07e73d8cc733e9ecbbc9d3d156c1957bf071fca33d15c29337f86ca6b191616ea4e169041d5556b11b64169737959ce79d04af2b9f7aab6a2ee799458faa3aad6d991ade6f4df8d9674cb398f851e5c99a3793bcc49ecaff8574eee6fb2e8716fdae7d3ce0186afe28aa941b52a96ec2401b248f02832febdf6d23d4f0a6ed5497e47e737bc727f4af88d18dd13a5cbd4c657a61f551ff81314a306631df7a8211f1eb0df659c1258ff60f79e8e6f5c508647303d0dfd14173c48b1e3a5772c3be58466a43723d17ec269acc57ad9cb4bfd29dad5f8d75baf72a9578057d36df784b0a5cca0f2367c07d4140fc9b36b0a7a72ea11d88bb2c4c6b0891e6588c5daab63a6cf3f897dda46865a6707b696f908bcb7d7dfc7dd72b5e19aadf9cab0dd65ec8d767e7ea6976ba5b31d10965617c8bdb653cd1fb9e6bd315c33457c1b0aa0ecb3529bd7f167f72bae658f477879c2c96040e18c1d9a3baac63c8591eb5d17d45cde02bc88a7c164f143630a7cd55442653dc6d7b2ec9b3fd5f668a099b692d587118bf60e5e05da8a7e6f7b715f556b9db16f570af386eb8380ef9856d0a7910a2d1178918ec2a1ea90d76be5e5b77beda6d25d3c71f71e0b5f212fe3d039f7c82096daeb8655ce9dda60d3d888c794eec61f2726ba43b3ff08994f57fc808a4143801afbdc0243fe92f12bbef0b25bf6b348b8c55a9143ae592216f0735f9f7efaaa723ed11a7ae75690e38669d07867a7210b4e9033a797d9c529538bba6fcc6f420304f5c3ca7c6d588d8d7c84486886bee042b5384e4e0910fe6a2db20f4bd6606e3722d57de245ad87fdfd4b32883e29f69059f68b7076c67508f6ed9a95d37e8057d93778c03356dd50f27de2072d3a2bef082e8cd00a5a79f5caebe5833a9331e8682e04b24e4f36196900848f7ebb4299fcd8993284211a524af102529290fded7fbebf7b099e4c31f949e35d5419c171e9ddb0109c7948dac0cc8a4aef2d823fc61b39d335f50e54e48281e8f1529598e258921da748351d56cfaeccaa389e711e485b9012ae64231d5426a99663792e0f8009a71c8a994dde0f623a5b505a10c5ba89e13cc87f6676bb90dc8bf8be897a19cb5d8dcebd1e6bed371d9ecbf38a11fae06c11b2917551b59445c4479db3779e1a4bd441c685122c29140878f55c49894d5d18bd7b09e5a09d2024611232fed35f9b47cd7262a861f102c8c8a6d0d7e051f3782d5d6e10b2a472749a5bf30dbad125bafd07bab5df0b5886abe1c35aade2a9e0a1b091bd87a238505a4d17a69a8a38f8ca6a40ba56b4d62a56aca9912786ffc2cc999315135142331ead97292985fc009a89aa49cea6c16010a269324ecef474a7f51e2e0231c811c6df6edb05f1303cd68ec4e6ba0a9273e760f49dbde3108d23b99472c26c5f3c014392f80accdb7fab0534caae5f53ba0ff508f0b16a997f876f7e055afd090db98ccc08e3c6e8036cab50a06e84b07366e445de49b6a5bd60a645e600dbfd3cc6f1adcdc4f9e90660098ef5dbf6d8c6df427ab6ba9dad3c0000b6376d22dd5dc03e4fee8c37a6802eadee69841e98cb97a0e44d78bab62c2b53db3321c99923d31737047e772ab9a180e929807f14b4789e51b6d8373f7e478a833efd47911666ee96fca9fcebb9df0cde43ccd37899bf9270ed237cd0e57fc8688beddef3ff21e606a01c98fdc638d49080b0a824c1b47687cfa1eab853deeb7c272cd6d4fc8b00aa97be1ed94eed9cbf0914856c5c42ae479ddfb8408072eff8c56a49884eb6805dcc37f06732a77603857514fef039efc251b885d57accddff7eae0cb46c7b80dee5a1c20713c862304b90a5ec368ff852e841b7fcdd11c090d32256750309fec79e71675eeef27dfc1494cc8636db3810f628550c986a8427e21b848d3b3f0e52fabf62ba37d54edec59aa87e2db7d10409776e746f009524aaf961aa908a211afd18d54784ea4abfc96a3e6764175d2831e5eb89dd4a17d19ebdc5435b522c16f0d0230b8044cd9db06812500a0cc33820490714a834e9f17ee1edf8daabf190434dbec49d57e270ca7defa6bba6f2bee6f10f102a23a7e54324221cbf1da78441a1c7a4b55a98a05c32855c80dd4f5b577967fe7aff7f5a47ac4dd6c7a95a54e22717b00bebb3aa4f794174defb5f11845337b234cc3a8b16d7b8471d9ed119ecd6b58670037627cd24706cc40ee4b32cb39536ae08e691327d58b6b216fed458d971f3d26cd5a64addb5ca5d64fd9c848182f481a787f0bf81f40888796d301bc204d5b89d9f4fd6426f3f9d3147ff046559e142a7545339c3a3b637b984d9e7d05f71e11b5035922eaad41074cfff64b3be93a82a2f30bfa5687b2e56c52aed2bcef1eae7d80cad94958b239ecce2d08e7d600c81fb040bd3456f10495bb1c558f08742562352769c79b98f7a8f3e09fe03ebf0f13315929316127ad2def63c5d1cc9b2ab0cd065c238d7955e6f5d5d79e045ec40ded79ea4c49cc36e744b04546520dd86ddc2271a24e695591947785ef7fd30d3533f972d6d4195c501002e1d51fdea085dbb3bbffc7afb9425a1bad68e08655b809d53a4f96cf8c5b97c714a8de3234bc8efa5b8eab5f9615e9cb31019f265c2659a1194650380dec1cad474e9b49bf8ab0d65d37fe542783bbee8a1977ea1959c1efde2f7dbbb1d0f2da0c66c6ca9a5d79fe3dfafd946300c6c1b9ecc3d82a1ac2357e9a4adde0f3b6e71cb12ac85262744c58c2b9f566667bb534237675c6e0ebb283222d1cb31f1c7a23349b5365a5fc09eb4517227e24d652833cd6087d87acd4bd7460943b0958d57df4687d53ab1fc80d0fb7b2ad7fb0fdc27e7fa14c97cab8d2b06942ac1745f2e8085618ab9de8f3fb0f4cfa886a794950b680d55c7785ba31513ff9286ea5d943622955412441ebc86d428e88783e8f23e2d7b2192eda0e05edbbb97a3186742827b4463fefbdcd0d900794a472011f6d94907e3a2a50f9cf28eb15e53b640c3cbc025dd196cb414530843ffe0f0461e0b271d81d684c2e41e1b9c84149127949d28078217bc6a436d4fbcea9fd13ce135fc1b758f360a1d3b9562f0440464468d929eaa5748f7010cb40112dbacc0eff3bf94540d16e6c6ba95b318c497827d5817f004fbbde5fe9771bf021331f52dfb148b5d8aad9984426a892cabbc353588a4ae7cd80d0dfcf5ac577e13b0f9411572eeb1056b71a1e84c29d1ef02e93bab19d1e2ecd62a4023b72932f6a344eeabe191e285beea"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82dee0bc9032ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff22d462a9057c73d4a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae006d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bc7e657d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000090000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458963934cf924dc36b558fbf17a76f3547497aba5086e30ecca57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b170b8b18933dfff6c06335fc7a44195254b45a6c1312a1369068a1fd6c665fbf81bbc39697d386c7202df5f764713504f94c5e0fbc70bcb975f97ed7b030000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648650e5f333579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a5469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8eff188726e3f9149c0090c7f459d4f347a71bcc738ef636d32b01933556f9afe772cd45af0a401f6993fcffffff0bd3c06cb78aeffe275308a90acb1a2162b191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d34dfbc35ce59c43b7a32e3803da26939b943e9ef24a1f02562367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a76765827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c09009a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b339b146289cf07f8ca51d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000225c31a12e767953c3d42bf952a2936b6f9cdddd84adac7f31fbbcfd22cdb01631dddd0e459e2b440fa5101a785160b85793a0dc4d089f848e996c178cdadde86264f997466e5158528d705601b56c32e430a73eb3fea1f1becd26b7207058d3b331bbdd4961025c3fe7200057f4afb324e12a59844d7703284ac586cde69829a4a2516dc55aac281b5452b4d5b3fdc2ff573e78637120622817b0f727a6f9e17c96f68eacb75744afbba284679b65cfb3fbdc320beb91ce11ccb75b870058244c6409f805c8cfd982ab6410bf67e0004d45933a29be4c010098cb32078ed0868dbb832584429627f070bd878a8b00"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "07bdc7f8217a7ad2ac22c316c0b931f7d6d4b32ad3fa4462e35520dea06762d5347f92b59d321c10d0e26da52edcfc49b93507aa0a8e4a564b6898d0bfbce8351fafee0fcfe9202c53ad80c846ef91b93dbc40edb0aea3aa8024edef8022958d859ca656db6c668a9ffe39114c1ce9e727f29a8acafd42c1f43e6d2726430ce9940109d36be1a7f6ccda3c904c27874fb1a27583e0ef235e5e2004d9d12d9f11923ccd78bf2209dffddf62a4331637d2ca8a4c5ba987cf00eefe45c15c29ac04b7b6aa391406c9e45d7f8cf0a496879c41a3d6dce29b776a5c3bac74d13a8d7c5191e87e1d6f1ebd87e67f87410fbe919749430f7bd4cda32da02c526bbb17d9", "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"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82dee0bc9032ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff22d462a9057c73d4a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae006d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bc7e657d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000090000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458963934cf924dc36b558fbf17a76f3547497aba5086e30ecca57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b170b8b18933dfff6c06335fc7a44195254b45a6c1312a1369068a1fd6c665fbf81bbc39697d386c7202df5f764713504f94c5e0fbc70bcb975f97ed7b030000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648650e5f333579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a5469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8eff188726e3f9149c0090c7f459d4f347a71bcc738ef636d32b01933556f9afe772cd45af0a401f6993fcffffff0bd3c06cb78aeffe275308a90acb1a2162b191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d34dfbc35ce59c43b7a32e3803da26939b943e9ef24a1f02562367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a76765827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c09009a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b339b146289cf07f8ca51d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000225c31a12e767953c3d42bf952a2936b6f9cdddd84adac7f31fbbcfd22cdb01631dddd0e459e2b440fa5101a785160b85793a0dc4d089f848e996c178cdadde86264f997466e5158528d705601b56c32e430a73eb3fea1f1becd26b7207058d3b331bbdd4961025c3fe7200057f4afb324e12a59844d7703284ac586cde69829a4a2516dc55aac281b5452b4d5b3fdc2ff573e78637120622817b0f727a6f9e17c96f68eacb75744afbba284679b65cfb3fbdc320beb91ce11ccb75b870058244c6409f805c8cfd982ab6410bf67e0004d45933a29be4c010098cb32078ed0868dbb832584429627f070bd878a8b00"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "26b059b0a6cdfb8427b8e02a3d9a3962dce6aa1ac3d75ac4e9a1ab746293fc18159df86159a4fc7fd6598afdc940f57e5d461631a44837d0dc89615b505a9350219589fff3a7c0c2276ecd3f421513d68e9cab94202a7d463348ddd24e769cdca78c7488ff9121ee09566748dc8d21466ab0732a1fb6ad638c9a9a13a6df22aaae7f8236cd87d55d58d1ec98337a8abb98f1b192277dad8391736f1be248765e7c5740d251b6723934a4dabd2c6038e0c96313efa6c45dfb396d660303b61fcdd051acead8e9e41c0513978bcb6f3b281a1511450d15f244d50daa1d5655bf6e71f14ba02763e99adc7981454e4573918f3fc5a59b1bf05ffbb1b9a7f92b1196c5d94fea4c855c405ff069376a8b531a9f3e37db5a410b160f92036664b3243d45005e107439f69406c3c78b24d35c6d66b82409d5dca09aae69cfba4d42bfbc49f3a296342524383c70f4309f0a897c0b8ab7da44ccb49e08057982b75b964fa5612bbd4627a8253ced6bbcfe9bbf49fc52d802e2f7f47b489bb7bda918bc4b04c94f0dc89353d303429edc945344a414801460fd4e1a18579e9d7118a1ee61795ded0e96b7c425951cff5c09cf931079b3ddcdeb48815a6c58bdff668e3b7ec69167834cf06163ef09a546fb1e2d824d16eebc9988a49c9d118bdb4bfff60127030b26ebea5e255f41bc8726f647598aaf08735fa3931023c18b570642ac63f69070622e41d18eff056ccad854d6a0d6c382de050d351853f51dfc9ee5800af3c1c9788312f2cb0446b36bf8603b7a158b3daa86cc4a5bf464dc923cecb24a85a899c6403cbc8f7524c7e6375f5706800355dd9fec1bf318195a77ef5d9fb02d653a5ea84050db57e930b71cf0bd72364f7bef94a0eb92c7e761cd4ffab3d5e7f4b332a7df77cad5d29980fe9e971a921afbf35500632f5d649def3627a466399d800808be10418724dedf872c787cfd24f20d3914fef86d73ef4dd3a6ac3a9ced3cdd5f0c378bb0d4a19a8d87d5a62f3abb8739f953eefe8a1c4c251dc9dc01cf4cbb446fe5fc6d8aa9be56d6ba8ff3d99632a3986def98ce5c9fcf9c54c4b1ca815a29d1dcc8b4fd7eb8b73f2376c70a7f16278b3d0afb65086f80f821a7f282ae5ac8e92a3b2ceb81e96bda0e9b200506d68d7656c8d9ae6309c1b8cfad6b612c650d706626d576aa2bd8b07d418a4b4e35e1319cb7412fcbc01248f61ddfcfeea163fc2d7be48250c50243783fef6440949fb356606e5a50946a412e0372945fef288b35f1558f7386a1ac67198d0cfd890e48792633a48de6c3bd5be10e34b02f197938a09f51953df9bfa3aff0f177c4d4bc5d194701a6953a1d7b1dde29e13834e13a3ae6d82fede893f0a88c75f01fd55388802767924bb249d2d9707e47831a8ccd57309c66b19f6ac1dd5c16304a0a5e873c9b0afbc260443833ece0e72cea68bd030c972b666f62acce778f986ca3ab2c492172fde446f3bdea072f8dcb0789ef2d14a1ab038eae7a6ebde03e47e36c86c84db7c6cde862dc359e2b2cf2c0eb9bb509963589ff0912595c74d58b08a1808ae860cdb16e841474d2fbae7c76b2bf9bbcadf9a414e9e9cce162aef3af99158070027eefaa834d6c01b8dcc4a6927f5aa721c648f4a5bb448eb03fe6bc72e62a563221af7253f7edc227d23ec5cbd7ef4afb8bc4461ac4dbe46312501c356d51b9fac9849a996fd0142a4f20042598b40277b8c386f88fb26d591976d92073022248a67fe89b68d89c3fa898fe4d1d5d53c0e890ea4a6365f46b729c847ebc2abccd8b9dd843d0fb7adc1e38091ba00f6079ea82eed9c13658deee2041e8602b76fbe5fe0d1b9d49bcb36df779da37dc1dc30c8a6c1b99ec25c2b6c7c55b77edb730eed121578a7c3e0a9c83b6c868f352f7761da3a3f1cf0e345ed08a2ddb34846635052654cdc323decefe5de56a3588671885f091fbdb7e5112d508b3bdbb00c51d7a9c3690db4f8fbc76ddd9d4416bf2eceac9b81e6d71088e693afd5a58080b2b8701c45327a5ba164d562399bba0015dfa60ef958138105db46f6282191f16bc9e0d3c37a3abd305754c4ab052d30abfcbc813d85e3555bfefd45a86060f520b2304b5fb0246cd4941010e11c99296ce482c4fb5f6e49ac8b7e078735102e0a7ab4e452b7299a49b8c16bd1e5b7c510b855c7cf3c0ecf2a0f3f56634e710070f249f6af79f60391623017c234604a6e9cd91fdc42abeacd3424b025a5e44af0ebfd43ff50a6b6c46d15493b2a8891ee28d3be334e6926f55a6e13e0504fe4eb9d662dbd7deaff56148384830e8ccafcca467d3224453bc4a71aa892f8ba8854c5f78ad7c030a0c1d195ff7e0d15dacc9ab2817a54ebc8ed69fe363a121f832bfd54da6eebd999dfa4e55d6b364ee3e952b90131daf9c7a461eeed7ad811c6eb2cc7f7463687ce68cd3672ffd3fc618bbd187f708180559c6b50e62cb215451fa694e157fda161119658153b52d28d59b00c8c0f989b386b305b4e83868fbb445409c233d771eb6d88e82b867bd4c8da5edc5122110d5acf5b8c1830ed85545d6a51ecc4d07eb3c12a5198d1b365fc8ca961c2f1c64f979b0ef43757f458eab26d169fad560696745d190685fad1f2c40f80a38a4e976dd09cb4f10bd6e7615bbbbd10cdfafc2b1a75ec1814d667de8d1a8b024112fbd9e16a3309873a7e3b1addac0051ddef8c0b4c44ce2664c4fb510b87b129aa1c6c1d3e374d7e498024b7eea03b293e35858118d684c57f4186e5062783f75fcf2f76d857c310a37ca2444bb7f5ed7418e6a79a304590c36e935f4a25e7a50e2b98ebc948724eafe04e392580717d258a8c2d0a48ee3a33613403bc4226d83f0e2a57b5363dcabbe39545d9dc41ce89f44c9d30a284ea3d96959aea62f32a575877b6a47f105d186d4082bb32afdb6cce3db21420272d5e1e314119eb9f72b835caa2be7009f942b896aebce4b1832633142bbb2fe553e11db5cf352201ef0bafa321e254903b9618ec6d88f3e35aa3e8e116920886e6b3ac0819b1837c4cccba163a59cc5f5695e6d8c0d7113a7c47169d3c1181f53df774dcc7f3fd8842fdc8bcc03ffc6a740abfc5d74e4f8701c060e0c922776267f6eb6e4d9bace37992652adfff2cb6e505542d245b23e4f1d25f25340a6cdad19d7e697c8ac8fa2a32afdd9dc242d33e4b5bb35946d50da7d5aeed7a81b8b67f547abce8fbb6fac668ee67f62b30730059c69d315886a112a1d8eddf4d12a16409afcce7feeb0e1cc841a8ae8c2e2d6d0c0481c262d1a939a215c144fd176ef45989f8fdab2aa3316bc25aa9030a4cd942a33dd7e60b438d142947510ac3ab5cdbc01256bb48f45a2e5eae548709a36bd3ac5219c8f755d960f70d3c1a0deb1c106ef33b49da25f4680ea83ca2ba39647c1809727b9e585ccb807b409be2ae02cc82637222aa02f0bbdeb19c3058d9e996d22739de839ade59943d09d9367265560d73d567f1d9d5a92e318d8e2373495f58472a0aac6ade75cd7fa0cc07419d4ce3e137af6d6507edac309f7703f4055fd88947189b1ac809cebb19d28069380346acbee0f7feb7c431bc1ba1cf370fff89229b8926d0290bee7f70ccb005f251d0bba358ec7df0e1c14fc627103354d0abe418afe4c88235aee942eed1bee0cb9f53cbe84a76a7553b018a9d6f661ed4a7c32e7e1ca7d8bbe7ff54e1f144804a86b6fa2a1cd3829b4e810c97388e67306115ec22fd077e4e6afbdef71be3e10279474c7ccc11ad31e8adb1ab2a6af38950f1be6de9b582b295b0cc6cc9e79772bd69136e0b111082962339b095ebe0bb63312066e42d3933dffa6ccc15accb075ca16c5be072a67e0cc61f6e7972187e326afcc94b4c7dbe8a44d386050a36e56761f8ad86f937989bf7c97d1b6de77425a4b848e9d9bc2e7ae852116c31eb8a3ca07d4490de0880c68eeb163d0473e7d91dfb0e6809cf18a50aee8304372deb6dd6ce387ca0729e26ce6e9d83950b568f0516c74dee505007055a22f1f1c0c34a186ed19a0efb22033cbb85b2100a4c8ee89a90f5f25c5632a5934353deca898180bed568e300c713de1a9565019e46e7b81f80cb2f855b892dce1f38ac88070d5904d73119dfbff719780d1478ffe5843baa1e2605c3c2f33d9ad91a2eb48d824e9ce9112b11551d3eb3d6a9a32a3ab0955f2ea1883539d9f73dfd6bf2c7b0cdc9fc796b3e4b87d22481666f81807769767a63b1c9e3ad8b38d02d49858287717db4d6ef4fb48c66c6e79dbf69864efed9dd9705d3c4b813ec93bc1b1e3a79e7a7d7525bda958ad01728aaeb55d8cdb1667f00df7f379ccdd0582188925a716bae85ecd83da2fd4a328902065d96863297d16aa34b26300dc79a75ef20e1ef37c6a4743c45dbfc90a67c5e270741a94c912109ec6218b9dd2d0f4bfefa1340e94dc9929fadb69e125e57528a53de43bc2d19e5b591eeff3684aada9b57536ef28b10fc0ecc1156ab4f44de528d8d33eb15f8e9afb34f7ea939f849cc05448f395023f494dd5afed48dcb0a3f28f36c40a0ccb980e9d709446220b51b29fda0e1aabf7c02241373bad68e768bc33338c6b9ece980d98cb673b12b9d5a508409bea5f346856efbcc5b3cd40a984d1ee3892febae9c71f24a3d3323b17556ec33b81247d8a816665aeb4dad3997fbd9adbb180ecb8f851e75853cd33e57b66d257f1dc26f7385fd3452ed3ec193a1109cec6877c13955fc3d322db89e1c3d42fdf82b355863dae3b237d744a5d3c6a50793f01f8e5df86446e4e2b7e89002917e49c9d5c1e7e4f2ef48c8334c4062e1fc6ed44c31ac5eb66b9900d16b89a84f4c1a7a558696282015cda5222e6fa6bde27409525eda5f1c286bf57236c02340d74c59f792f89ae552ab54bfba69c641d377d3f119e6e1339da467d12ed8f9b284ed0f7625ac91a0fad76ef795b6a970d569012b7aab977f9c9188f5c71313ca4081cb912df3509973dffbbe30064a46084568b4194c4921ff09f605fe395cca91322608fcc9add70f88f109dd64af81acc90730e960dd503052194b092c6fbca767a78169f9db1ce09a06a342cfe82dc6abe98184296723786d331a88572638921a914f6710edd262f429bb77f7928c31d7c5c24b2c3892f79ecb935fc41e308caf7b526b68f373446e0d9d934e68d042e4c8cab5311f81b0bf90e9cbeeaae44d9ae4b1247f4f4bf09e2202e7b9203e81d3ebe4f8d1cc683ded581b015f5185e5a9188d9ea4a65bacced843994e01cc9d687d53d3f51154b27fbaa0bea47d173b11416680b79d7f45ec0bba5b82b74d7ea1f6f52bc78b90d77f823992fd0a18636079fd2a46bcee2aebe6574854a057a5567ab530d142df32bdc8457a455ad98f68796d48e6a748068"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "1e4a8b211953c83f5d34eb95ceb2bb922820501bda00f23ed8c3830ef701bcebbd3e72915eb608a6b7d2e7da06fb7c92cba3ab4824be2d3839a50baebbf061cc75e72b1a510083efc5c06b5735d2f000ad30462790661ee4ee80601045e914d02ac727833e5d2baff78b553904b392ebea81abd412dd5860f51691c6109e659db84deec711bd946fa63ad24990c67ba7213e3cf8dd4000dd700a5afe86ba5290dbf27be142796be5ed225c0b4e50acabc4cfc03aa1baae32e6646be1f5ce158f6592a9b9652d6a076a23591b2523ac0dc64b90bb37f621394204e83ad51cf4c6f4a653184a4b3dd757da3a854d73ce6a64ab7bb3fd4aea3b3ccd5835b634408b4f024f17b91d6a903262dc8b6ea244ba955dc802e24632399a7d19bc49bfdd780aec69376166c2ddb9a13a55daef86ce1006352368e0c17e7fbde5ab540d378baa11a7864cea5f85bdef97ef84e1f46b92ff0bfa1f9b9f8a79ffb0785ff399e92128ab19d4b22935a5a7b257e71a9d3ea3240c8966937e09505fee2a6e834548881c9dbba4f44bfe8fd213da8045a50fa8479745137956652e6323086840b48a770a5e684b8ac0c8245f9c143c42fa3f408995256166675a6510b8ea91ebf6038631364ada9ff4c07f034d5208e8699f5962d46aada49a912ead2f42b0272c8079a7f287881133b1866a8b38eb789278a7e3c9b2766a4f17a985794b178940472a86b45ab1dcac8e6e52042a0041819b34d7d25005b7622bed5c0ee043254c7ecf9c27ac6061d223dd3105b5fdec95ba5aa663d3949d1337aff32fb7a66bd704eb8024f3aa4f5f49bf8f7b76439d5046067fdf4bb4ed16b2f1790670f0151a13b51d21244de8dbfcbe64957f2a1a85c20a71438519c7f101f828b6a959a3055a7d16b66b406f3a35db3739f426eb1510eb3465c17ad22d84a39b80cecae1111bf7d461e94697681c2599ba58da584062babd32eecf696fae498470e2fe50132507680dd4828c155fe6bb49bc9d24d6e184310548273300ead710c95df16e8521ec482ae528421341cc00f7bf082bce4dbeb5a0cfc789eea4bce06911f23e086e6a22c40b2be2503c390590c89cc4350517eac156155f0f92f3d934faf915d1e62ede90387d6fbfcd4e46783303ef3212ca5f585ea3829b1527c56bdad2f1b38960aebeae1fd1756a11e9797c2a75d63baf6634213d958a9c1617c532ab8329a049569698681e7e4914ce04751235cfaf707d20046a80217679d721de3e08938fae74a9a5ecdca4aba3337e9098df711661b23a1f4b01edbaf2c1e28e015e76c02292bab2acd958eb733b8a05afbe4da41b02ce8084e521e21bd512194b7442628a66d607a1f99e1456fbdc57fd9b8fb64a13f17467009665bed4e6b73fe26c5efd22edaa3d723290bceaea4aa3977e2e68848e3e5f7ea742a5ef085fffbdb545571c1deb5a8852130459f5a554ed7d49f7ff482671923db64cf1ef22b392c8bb374d349bf509208e95402c3ce262b42a4902493edc1801ed7b7d89295a306fabbabce7e070d633217fb2fd5753656a5a6d296035196ee81ef08a3591066bbc00c164c1e5fee924f9ef1b42c5732c1f5e781ca79c50cb4a6ca623af479a5fb49e4b982a81653da3ffa77e8d1ecbd4c2ee3512473d43ff13539ed3ea25fc6fe45d9785a5e56eab4bac496e37262c52a57d4001de6fa0c28c49647aac7b1acad103c23c271b6960e1e046b0543d34d1374cd4ceebefce93fb973d0ca436fa03f60ccd007e31e3a236729cf8c90da255f3579363e4677d6af7d52b3cb9b42bb4b27602c96dd4d5c89bcddb5f48e3b8401f70028a0bed55ca379b97743cf3f6671285b105d3cbb386f1237196ae8d4689734ded3c965ccff6f3f79f5f9e1eab6783a07374e87181ef59cdee723d9154287d2d605b8caf695f7bf002e8c4f0955cd3d47d31348c1769ab22248153d1553b71d4eb83bad6450d7c17d323153bda44134d3c0854240b0f9899b31e56b336cc727efea3f6cd030152cbc4125960107e5e229cf4c1660fb86a243d1850159bd3ab93c3cba7e37bf84761c40ea1e2a955f2eed3d69a468e1f0ca11768efbfb0e9794281e240929b8ad65bb8688f9345c861e6c07e73d8cc733e9ecbbc9d3d156c1957bf071fca33d15c29337f86ca6b191616ea4e169041d5556b11b64169737959ce79d04af2b9f7aab6a2ee799458faa3aad6d991ade6f4df8d9674cb398f851e5c99a3793bcc49ecaff8574eee6fb2e8716fdae7d3ce0186afe28aa941b52a96ec2401b248f02832febdf6d23d4f0a6ed5497e47e737bc727f4af88d18dd13a5cbd4c657a61f551ff81314a306631df7a8211f1eb0df659c1258ff60f79e8e6f5c508647303d0dfd14173c48b1e3a5772c3be58466a43723d17ec269acc57ad9cb4bfd29dad5f8d75baf72a9578057d36df784b0a5cca0f2367c07d4140fc9b36b0a7a72ea11d88bb2c4c6b0891e6588c5daab63a6cf3f897dda46865a6707b696f908bcb7d7dfc7dd72b5e19aadf9cab0dd65ec8d767e7ea6976ba5b31d10965617c8bdb653cd1fb9e6bd315c33457c1b0aa0ecb3529bd7f167f72bae658f477879c2c96040e18c1d9a3baac63c8591eb5d17d45cde02bc88a7c164f143630a7cd55442653dc6d7b2ec9b3fd5f668a099b692d587118bf60e5e05da8a7e6f7b715f556b9db16f570af386eb8380ef9856d0a7910a2d1178918ec2a1ea90d76be5e5b77beda6d25d3c71f71e0b5f212fe3d039f7c82096daeb8655ce9dda60d3d888c794eec61f2726ba43b3ff08994f57fc808a4143801afbdc0243fe92f12bbef0b25bf6b348b8c55a9143ae592216f0735f9f7efaaa723ed11a7ae75690e38669d07867a7210b4e9033a797d9c529538bba6fcc6f420304f5c3ca7c6d588d8d7c84486886bee042b5384e4e0910fe6a2db20f4bd6606e3722d57de245ad87fdfd4b32883e29f69059f68b7076c67508f6ed9a95d37e8057d93778c03356dd50f27de2072d3a2bef082e8cd00a5a79f5caebe5833a9331e8682e04b24e4f36196900848f7ebb4299fcd8993284211a524af102529290fded7fbebf7b099e4c31f949e35d5419c171e9ddb0109c7948dac0cc8a4aef2d823fc61b39d335f50e54e48281e8f1529598e258921da748351d56cfaeccaa389e711e485b9012ae64231d5426a99663792e0f8009a71c8a994dde0f623a5b505a10c5ba89e13cc87f6676bb90dc8bf8be897a19cb5d8dcebd1e6bed371d9ecbf38a11fae06c11b2917551b59445c4479db3779e1a4bd441c685122c29140878f55c49894d5d18bd7b09e5a09d2024611232fed35f9b47cd7262a861f102c8c8a6d0d7e051f3782d5d6e10b2a472749a5bf30dbad125bafd07bab5df0b5886abe1c35aade2a9e0a1b091bd87a238505a4d17a69a8a38f8ca6a40ba56b4d62a56aca9912786ffc2cc999315135142331ead97292985fc009a89aa49cea6c16010a269324ecef474a7f51e2e0231c811c6df6edb05f1303cd68ec4e6ba0a9273e760f49dbde3108d23b99472c26c5f3c014392f80accdb7fab0534caae5f53ba0ff508f0b16a997f876f7e055afd090db98ccc08e3c6e8036cab50a06e84b07366e445de49b6a5bd60a645e600dbfd3cc6f1adcdc4f9e90660098ef5dbf6d8c6df427ab6ba9dad3c0000b6376d22dd5dc03e4fee8c37a6802eadee69841e98cb97a0e44d78bab62c2b53db3321c99923d31737047e772ab9a180e929807f14b4789e51b6d8373f7e478a833efd47911666ee96fca9fcebb9df0cde43ccd37899bf9270ed237cd0e57fc8688beddef3ff21e606a01c98fdc638d49080b0a824c1b47687cfa1eab853deeb7c272cd6d4fc8b00aa97be1ed94eed9cbf0914856c5c42ae479ddfb8408072eff8c56a49884eb6805dcc37f06732a77603857514fef039efc251b885d57accddff7eae0cb46c7b80dee5a1c20713c862304b90a5ec368ff852e841b7fcdd11c090d32256750309fec79e71675eeef27dfc1494cc8636db3810f628550c986a8427e21b848d3b3f0e52fabf62ba37d54edec59aa87e2db7d10409776e746f009524aaf961aa908a211afd18d54784ea4abfc96a3e6764175d2831e5eb89dd4a17d19ebdc5435b522c16f0d0230b8044cd9db06812500a0cc33820490714a834e9f17ee1edf8daabf190434dbec49d57e270ca7defa6bba6f2bee6f10f102a23a7e54324221cbf1da78441a1c7a4b55a98a05c32855c80dd4f5b577967fe7aff7f5a47ac4dd6c7a95a54e22717b00bebb3aa4f794174defb5f11845337b234cc3a8b16d7b8471d9ed119ecd6b58670037627cd24706cc40ee4b32cb39536ae08e691327d58b6b216fed458d971f3d26cd5a64addb5ca5d64fd9c848182f481a787f0bf81f40888796d301bc204d5b89d9f4fd6426f3f9d3147ff046559e142a7545339c3a3b637b984d9e7d05f71e11b5035922eaad41074cfff64b3be93a82a2f30bfa5687b2e56c52aed2bcef1eae7d80cad94958b239ecce2d08e7d600c81fb040bd3456f10495bb1c558f08742562352769c79b98f7a8f3e09fe03ebf0f13315929316127ad2def63c5d1cc9b2ab0cd065c238d7955e6f5d5d79e045ec40ded79ea4c49cc36e744b04546520dd86ddc2271a24e695591947785ef7fd30d3533f972d6d4195c501002e1d51fdea085dbb3bbffc7afb9425a1bad68e08655b809d53a4f96cf8c5b97c714a8de3234bc8efa5b8eab5f9615e9cb31019f265c2659a1194650380dec1cad474e9b49bf8ab0d65d37fe542783bbee8a1977ea1959c1efde2f7dbbb1d0f2da0c66c6ca9a5d79fe3dfafd946300c6c1b9ecc3d82a1ac2357e9a4adde0f3b6e71cb12ac85262744c58c2b9f566667bb534237675c6e0ebb283222d1cb31f1c7a23349b5365a5fc09eb4517227e24d652833cd6087d87acd4bd7460943b0958d57df4687d53ab1fc80d0fb7b2ad7fb0fdc27e7fa14c97cab8d2b06942ac1745f2e8085618ab9de8f3fb0f4cfa886a794950b680d55c7785ba31513ff9286ea5d943622955412441ebc86d428e88783e8f23e2d7b2192eda0e05edbbb97a3186742827b4463fefbdcd0d900794a472011f6d94907e3a2a50f9cf28eb15e53b640c3cbc025dd196cb414530843ffe0f0461e0b271d81d684c2e41e1b9c84149127949d28078217bc6a436d4fbcea9fd13ce135fc1b758f360a1d3b9562f0440464468d929eaa5748f7010cb40112dbacc0eff3bf94540d16e6c6ba95b318c497827d5817f004fbbde5fe9771bf021331f52dfb148b5d8aad9984426a892cabbc353588a4ae7cd80d0dfcf5ac577e13b0f9411572eeb1056b71a1e84c29d1ef02e93bab19d1e2ecd62a4023b72932f6a344eeabe191e285beea"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x127e, &(0x7f0000000440)) 10:58:47 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x1, &(0x7f0000002200)={[], [{@obj_user={'obj_user', 0xa, 'nodots'}}]}) 10:58:47 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 10:58:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x80}, {0x6}]}) [ 167.676746] sd 0:0:1:0: [sg0] tag#5424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 167.685849] sd 0:0:1:0: [sg0] tag#5424 CDB: opcode=0xe5 (vendor) [ 167.692086] sd 0:0:1:0: [sg0] tag#5424 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 167.700986] sd 0:0:1:0: [sg0] tag#5424 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 167.709905] sd 0:0:1:0: [sg0] tag#5424 CDB[20]: ba [ 167.979196] sd 0:0:1:0: [sg0] tag#5415 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 167.987979] sd 0:0:1:0: [sg0] tag#5415 CDB: opcode=0xe5 (vendor) [ 167.994223] sd 0:0:1:0: [sg0] tag#5415 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.003152] sd 0:0:1:0: [sg0] tag#5415 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.012049] sd 0:0:1:0: [sg0] tag#5415 CDB[20]: ba [ 168.156019] sd 0:0:1:0: [sg0] tag#5424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 168.164769] sd 0:0:1:0: [sg0] tag#5424 CDB: opcode=0xe5 (vendor) [ 168.171016] sd 0:0:1:0: [sg0] tag#5424 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.179925] sd 0:0:1:0: [sg0] tag#5424 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.188791] sd 0:0:1:0: [sg0] tag#5424 CDB[20]: ba 10:58:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b297eaa769be0100c41bd34e677d116b7d3f3b1e82b119badf6edfacb2d665a678da1c26be7802d076df8eec470e112cb5cb647d21e0ed9dd636c26077dd60813be03d431121c88afe2ef10683a0c80da60771ebded7ae11b62ab2a00b5f6086481acd04162da53beddcf0e4061e371f411c3a10f3", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 168.204658] FAT-fs (loop3): Unrecognized mount option "obj_user [ 168.204658] nodots" or missing value [ 168.217102] audit: type=1326 audit(1639133928.458:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12138 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f702f5ebb49 code=0x0 10:58:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "1e4a8b211953c83f5d34eb95ceb2bb922820501bda00f23ed8c3830ef701bcebbd3e72915eb608a6b7d2e7da06fb7c92cba3ab4824be2d3839a50baebbf061cc75e72b1a510083efc5c06b5735d2f000ad30462790661ee4ee80601045e914d02ac727833e5d2baff78b553904b392ebea81abd412dd5860f51691c6109e659db84deec711bd946fa63ad24990c67ba7213e3cf8dd4000dd700a5afe86ba5290dbf27be142796be5ed225c0b4e50acabc4cfc03aa1baae32e6646be1f5ce158f6592a9b9652d6a076a23591b2523ac0dc64b90bb37f621394204e83ad51cf4c6f4a653184a4b3dd757da3a854d73ce6a64ab7bb3fd4aea3b3ccd5835b634408b4f024f17b91d6a903262dc8b6ea244ba955dc802e24632399a7d19bc49bfdd780aec69376166c2ddb9a13a55daef86ce1006352368e0c17e7fbde5ab540d378baa11a7864cea5f85bdef97ef84e1f46b92ff0bfa1f9b9f8a79ffb0785ff399e92128ab19d4b22935a5a7b257e71a9d3ea3240c8966937e09505fee2a6e834548881c9dbba4f44bfe8fd213da8045a50fa8479745137956652e6323086840b48a770a5e684b8ac0c8245f9c143c42fa3f408995256166675a6510b8ea91ebf6038631364ada9ff4c07f034d5208e8699f5962d46aada49a912ead2f42b0272c8079a7f287881133b1866a8b38eb789278a7e3c9b2766a4f17a985794b178940472a86b45ab1dcac8e6e52042a0041819b34d7d25005b7622bed5c0ee043254c7ecf9c27ac6061d223dd3105b5fdec95ba5aa663d3949d1337aff32fb7a66bd704eb8024f3aa4f5f49bf8f7b76439d5046067fdf4bb4ed16b2f1790670f0151a13b51d21244de8dbfcbe64957f2a1a85c20a71438519c7f101f828b6a959a3055a7d16b66b406f3a35db3739f426eb1510eb3465c17ad22d84a39b80cecae1111bf7d461e94697681c2599ba58da584062babd32eecf696fae498470e2fe50132507680dd4828c155fe6bb49bc9d24d6e184310548273300ead710c95df16e8521ec482ae528421341cc00f7bf082bce4dbeb5a0cfc789eea4bce06911f23e086e6a22c40b2be2503c390590c89cc4350517eac156155f0f92f3d934faf915d1e62ede90387d6fbfcd4e46783303ef3212ca5f585ea3829b1527c56bdad2f1b38960aebeae1fd1756a11e9797c2a75d63baf6634213d958a9c1617c532ab8329a049569698681e7e4914ce04751235cfaf707d20046a80217679d721de3e08938fae74a9a5ecdca4aba3337e9098df711661b23a1f4b01edbaf2c1e28e015e76c02292bab2acd958eb733b8a05afbe4da41b02ce8084e521e21bd512194b7442628a66d607a1f99e1456fbdc57fd9b8fb64a13f17467009665bed4e6b73fe26c5efd22edaa3d723290bceaea4aa3977e2e68848e3e5f7ea742a5ef085fffbdb545571c1deb5a8852130459f5a554ed7d49f7ff482671923db64cf1ef22b392c8bb374d349bf509208e95402c3ce262b42a4902493edc1801ed7b7d89295a306fabbabce7e070d633217fb2fd5753656a5a6d296035196ee81ef08a3591066bbc00c164c1e5fee924f9ef1b42c5732c1f5e781ca79c50cb4a6ca623af479a5fb49e4b982a81653da3ffa77e8d1ecbd4c2ee3512473d43ff13539ed3ea25fc6fe45d9785a5e56eab4bac496e37262c52a57d4001de6fa0c28c49647aac7b1acad103c23c271b6960e1e046b0543d34d1374cd4ceebefce93fb973d0ca436fa03f60ccd007e31e3a236729cf8c90da255f3579363e4677d6af7d52b3cb9b42bb4b27602c96dd4d5c89bcddb5f48e3b8401f70028a0bed55ca379b97743cf3f6671285b105d3cbb386f1237196ae8d4689734ded3c965ccff6f3f79f5f9e1eab6783a07374e87181ef59cdee723d9154287d2d605b8caf695f7bf002e8c4f0955cd3d47d31348c1769ab22248153d1553b71d4eb83bad6450d7c17d323153bda44134d3c0854240b0f9899b31e56b336cc727efea3f6cd030152cbc4125960107e5e229cf4c1660fb86a243d1850159bd3ab93c3cba7e37bf84761c40ea1e2a955f2eed3d69a468e1f0ca11768efbfb0e9794281e240929b8ad65bb8688f9345c861e6c07e73d8cc733e9ecbbc9d3d156c1957bf071fca33d15c29337f86ca6b191616ea4e169041d5556b11b64169737959ce79d04af2b9f7aab6a2ee799458faa3aad6d991ade6f4df8d9674cb398f851e5c99a3793bcc49ecaff8574eee6fb2e8716fdae7d3ce0186afe28aa941b52a96ec2401b248f02832febdf6d23d4f0a6ed5497e47e737bc727f4af88d18dd13a5cbd4c657a61f551ff81314a306631df7a8211f1eb0df659c1258ff60f79e8e6f5c508647303d0dfd14173c48b1e3a5772c3be58466a43723d17ec269acc57ad9cb4bfd29dad5f8d75baf72a9578057d36df784b0a5cca0f2367c07d4140fc9b36b0a7a72ea11d88bb2c4c6b0891e6588c5daab63a6cf3f897dda46865a6707b696f908bcb7d7dfc7dd72b5e19aadf9cab0dd65ec8d767e7ea6976ba5b31d10965617c8bdb653cd1fb9e6bd315c33457c1b0aa0ecb3529bd7f167f72bae658f477879c2c96040e18c1d9a3baac63c8591eb5d17d45cde02bc88a7c164f143630a7cd55442653dc6d7b2ec9b3fd5f668a099b692d587118bf60e5e05da8a7e6f7b715f556b9db16f570af386eb8380ef9856d0a7910a2d1178918ec2a1ea90d76be5e5b77beda6d25d3c71f71e0b5f212fe3d039f7c82096daeb8655ce9dda60d3d888c794eec61f2726ba43b3ff08994f57fc808a4143801afbdc0243fe92f12bbef0b25bf6b348b8c55a9143ae592216f0735f9f7efaaa723ed11a7ae75690e38669d07867a7210b4e9033a797d9c529538bba6fcc6f420304f5c3ca7c6d588d8d7c84486886bee042b5384e4e0910fe6a2db20f4bd6606e3722d57de245ad87fdfd4b32883e29f69059f68b7076c67508f6ed9a95d37e8057d93778c03356dd50f27de2072d3a2bef082e8cd00a5a79f5caebe5833a9331e8682e04b24e4f36196900848f7ebb4299fcd8993284211a524af102529290fded7fbebf7b099e4c31f949e35d5419c171e9ddb0109c7948dac0cc8a4aef2d823fc61b39d335f50e54e48281e8f1529598e258921da748351d56cfaeccaa389e711e485b9012ae64231d5426a99663792e0f8009a71c8a994dde0f623a5b505a10c5ba89e13cc87f6676bb90dc8bf8be897a19cb5d8dcebd1e6bed371d9ecbf38a11fae06c11b2917551b59445c4479db3779e1a4bd441c685122c29140878f55c49894d5d18bd7b09e5a09d2024611232fed35f9b47cd7262a861f102c8c8a6d0d7e051f3782d5d6e10b2a472749a5bf30dbad125bafd07bab5df0b5886abe1c35aade2a9e0a1b091bd87a238505a4d17a69a8a38f8ca6a40ba56b4d62a56aca9912786ffc2cc999315135142331ead97292985fc009a89aa49cea6c16010a269324ecef474a7f51e2e0231c811c6df6edb05f1303cd68ec4e6ba0a9273e760f49dbde3108d23b99472c26c5f3c014392f80accdb7fab0534caae5f53ba0ff508f0b16a997f876f7e055afd090db98ccc08e3c6e8036cab50a06e84b07366e445de49b6a5bd60a645e600dbfd3cc6f1adcdc4f9e90660098ef5dbf6d8c6df427ab6ba9dad3c0000b6376d22dd5dc03e4fee8c37a6802eadee69841e98cb97a0e44d78bab62c2b53db3321c99923d31737047e772ab9a180e929807f14b4789e51b6d8373f7e478a833efd47911666ee96fca9fcebb9df0cde43ccd37899bf9270ed237cd0e57fc8688beddef3ff21e606a01c98fdc638d49080b0a824c1b47687cfa1eab853deeb7c272cd6d4fc8b00aa97be1ed94eed9cbf0914856c5c42ae479ddfb8408072eff8c56a49884eb6805dcc37f06732a77603857514fef039efc251b885d57accddff7eae0cb46c7b80dee5a1c20713c862304b90a5ec368ff852e841b7fcdd11c090d32256750309fec79e71675eeef27dfc1494cc8636db3810f628550c986a8427e21b848d3b3f0e52fabf62ba37d54edec59aa87e2db7d10409776e746f009524aaf961aa908a211afd18d54784ea4abfc96a3e6764175d2831e5eb89dd4a17d19ebdc5435b522c16f0d0230b8044cd9db06812500a0cc33820490714a834e9f17ee1edf8daabf190434dbec49d57e270ca7defa6bba6f2bee6f10f102a23a7e54324221cbf1da78441a1c7a4b55a98a05c32855c80dd4f5b577967fe7aff7f5a47ac4dd6c7a95a54e22717b00bebb3aa4f794174defb5f11845337b234cc3a8b16d7b8471d9ed119ecd6b58670037627cd24706cc40ee4b32cb39536ae08e691327d58b6b216fed458d971f3d26cd5a64addb5ca5d64fd9c848182f481a787f0bf81f40888796d301bc204d5b89d9f4fd6426f3f9d3147ff046559e142a7545339c3a3b637b984d9e7d05f71e11b5035922eaad41074cfff64b3be93a82a2f30bfa5687b2e56c52aed2bcef1eae7d80cad94958b239ecce2d08e7d600c81fb040bd3456f10495bb1c558f08742562352769c79b98f7a8f3e09fe03ebf0f13315929316127ad2def63c5d1cc9b2ab0cd065c238d7955e6f5d5d79e045ec40ded79ea4c49cc36e744b04546520dd86ddc2271a24e695591947785ef7fd30d3533f972d6d4195c501002e1d51fdea085dbb3bbffc7afb9425a1bad68e08655b809d53a4f96cf8c5b97c714a8de3234bc8efa5b8eab5f9615e9cb31019f265c2659a1194650380dec1cad474e9b49bf8ab0d65d37fe542783bbee8a1977ea1959c1efde2f7dbbb1d0f2da0c66c6ca9a5d79fe3dfafd946300c6c1b9ecc3d82a1ac2357e9a4adde0f3b6e71cb12ac85262744c58c2b9f566667bb534237675c6e0ebb283222d1cb31f1c7a23349b5365a5fc09eb4517227e24d652833cd6087d87acd4bd7460943b0958d57df4687d53ab1fc80d0fb7b2ad7fb0fdc27e7fa14c97cab8d2b06942ac1745f2e8085618ab9de8f3fb0f4cfa886a794950b680d55c7785ba31513ff9286ea5d943622955412441ebc86d428e88783e8f23e2d7b2192eda0e05edbbb97a3186742827b4463fefbdcd0d900794a472011f6d94907e3a2a50f9cf28eb15e53b640c3cbc025dd196cb414530843ffe0f0461e0b271d81d684c2e41e1b9c84149127949d28078217bc6a436d4fbcea9fd13ce135fc1b758f360a1d3b9562f0440464468d929eaa5748f7010cb40112dbacc0eff3bf94540d16e6c6ba95b318c497827d5817f004fbbde5fe9771bf021331f52dfb148b5d8aad9984426a892cabbc353588a4ae7cd80d0dfcf5ac577e13b0f9411572eeb1056b71a1e84c29d1ef02e93bab19d1e2ecd62a4023b72932f6a344eeabe191e285beea"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "26b059b0a6cdfb8427b8e02a3d9a3962dce6aa1ac3d75ac4e9a1ab746293fc18159df86159a4fc7fd6598afdc940f57e5d461631a44837d0dc89615b505a9350219589fff3a7c0c2276ecd3f421513d68e9cab94202a7d463348ddd24e769cdca78c7488ff9121ee09566748dc8d21466ab0732a1fb6ad638c9a9a13a6df22aaae7f8236cd87d55d58d1ec98337a8abb98f1b192277dad8391736f1be248765e7c5740d251b6723934a4dabd2c6038e0c96313efa6c45dfb396d660303b61fcdd051acead8e9e41c0513978bcb6f3b281a1511450d15f244d50daa1d5655bf6e71f14ba02763e99adc7981454e4573918f3fc5a59b1bf05ffbb1b9a7f92b1196c5d94fea4c855c405ff069376a8b531a9f3e37db5a410b160f92036664b3243d45005e107439f69406c3c78b24d35c6d66b82409d5dca09aae69cfba4d42bfbc49f3a296342524383c70f4309f0a897c0b8ab7da44ccb49e08057982b75b964fa5612bbd4627a8253ced6bbcfe9bbf49fc52d802e2f7f47b489bb7bda918bc4b04c94f0dc89353d303429edc945344a414801460fd4e1a18579e9d7118a1ee61795ded0e96b7c425951cff5c09cf931079b3ddcdeb48815a6c58bdff668e3b7ec69167834cf06163ef09a546fb1e2d824d16eebc9988a49c9d118bdb4bfff60127030b26ebea5e255f41bc8726f647598aaf08735fa3931023c18b570642ac63f69070622e41d18eff056ccad854d6a0d6c382de050d351853f51dfc9ee5800af3c1c9788312f2cb0446b36bf8603b7a158b3daa86cc4a5bf464dc923cecb24a85a899c6403cbc8f7524c7e6375f5706800355dd9fec1bf318195a77ef5d9fb02d653a5ea84050db57e930b71cf0bd72364f7bef94a0eb92c7e761cd4ffab3d5e7f4b332a7df77cad5d29980fe9e971a921afbf35500632f5d649def3627a466399d800808be10418724dedf872c787cfd24f20d3914fef86d73ef4dd3a6ac3a9ced3cdd5f0c378bb0d4a19a8d87d5a62f3abb8739f953eefe8a1c4c251dc9dc01cf4cbb446fe5fc6d8aa9be56d6ba8ff3d99632a3986def98ce5c9fcf9c54c4b1ca815a29d1dcc8b4fd7eb8b73f2376c70a7f16278b3d0afb65086f80f821a7f282ae5ac8e92a3b2ceb81e96bda0e9b200506d68d7656c8d9ae6309c1b8cfad6b612c650d706626d576aa2bd8b07d418a4b4e35e1319cb7412fcbc01248f61ddfcfeea163fc2d7be48250c50243783fef6440949fb356606e5a50946a412e0372945fef288b35f1558f7386a1ac67198d0cfd890e48792633a48de6c3bd5be10e34b02f197938a09f51953df9bfa3aff0f177c4d4bc5d194701a6953a1d7b1dde29e13834e13a3ae6d82fede893f0a88c75f01fd55388802767924bb249d2d9707e47831a8ccd57309c66b19f6ac1dd5c16304a0a5e873c9b0afbc260443833ece0e72cea68bd030c972b666f62acce778f986ca3ab2c492172fde446f3bdea072f8dcb0789ef2d14a1ab038eae7a6ebde03e47e36c86c84db7c6cde862dc359e2b2cf2c0eb9bb509963589ff0912595c74d58b08a1808ae860cdb16e841474d2fbae7c76b2bf9bbcadf9a414e9e9cce162aef3af99158070027eefaa834d6c01b8dcc4a6927f5aa721c648f4a5bb448eb03fe6bc72e62a563221af7253f7edc227d23ec5cbd7ef4afb8bc4461ac4dbe46312501c356d51b9fac9849a996fd0142a4f20042598b40277b8c386f88fb26d591976d92073022248a67fe89b68d89c3fa898fe4d1d5d53c0e890ea4a6365f46b729c847ebc2abccd8b9dd843d0fb7adc1e38091ba00f6079ea82eed9c13658deee2041e8602b76fbe5fe0d1b9d49bcb36df779da37dc1dc30c8a6c1b99ec25c2b6c7c55b77edb730eed121578a7c3e0a9c83b6c868f352f7761da3a3f1cf0e345ed08a2ddb34846635052654cdc323decefe5de56a3588671885f091fbdb7e5112d508b3bdbb00c51d7a9c3690db4f8fbc76ddd9d4416bf2eceac9b81e6d71088e693afd5a58080b2b8701c45327a5ba164d562399bba0015dfa60ef958138105db46f6282191f16bc9e0d3c37a3abd305754c4ab052d30abfcbc813d85e3555bfefd45a86060f520b2304b5fb0246cd4941010e11c99296ce482c4fb5f6e49ac8b7e078735102e0a7ab4e452b7299a49b8c16bd1e5b7c510b855c7cf3c0ecf2a0f3f56634e710070f249f6af79f60391623017c234604a6e9cd91fdc42abeacd3424b025a5e44af0ebfd43ff50a6b6c46d15493b2a8891ee28d3be334e6926f55a6e13e0504fe4eb9d662dbd7deaff56148384830e8ccafcca467d3224453bc4a71aa892f8ba8854c5f78ad7c030a0c1d195ff7e0d15dacc9ab2817a54ebc8ed69fe363a121f832bfd54da6eebd999dfa4e55d6b364ee3e952b90131daf9c7a461eeed7ad811c6eb2cc7f7463687ce68cd3672ffd3fc618bbd187f708180559c6b50e62cb215451fa694e157fda161119658153b52d28d59b00c8c0f989b386b305b4e83868fbb445409c233d771eb6d88e82b867bd4c8da5edc5122110d5acf5b8c1830ed85545d6a51ecc4d07eb3c12a5198d1b365fc8ca961c2f1c64f979b0ef43757f458eab26d169fad560696745d190685fad1f2c40f80a38a4e976dd09cb4f10bd6e7615bbbbd10cdfafc2b1a75ec1814d667de8d1a8b024112fbd9e16a3309873a7e3b1addac0051ddef8c0b4c44ce2664c4fb510b87b129aa1c6c1d3e374d7e498024b7eea03b293e35858118d684c57f4186e5062783f75fcf2f76d857c310a37ca2444bb7f5ed7418e6a79a304590c36e935f4a25e7a50e2b98ebc948724eafe04e392580717d258a8c2d0a48ee3a33613403bc4226d83f0e2a57b5363dcabbe39545d9dc41ce89f44c9d30a284ea3d96959aea62f32a575877b6a47f105d186d4082bb32afdb6cce3db21420272d5e1e314119eb9f72b835caa2be7009f942b896aebce4b1832633142bbb2fe553e11db5cf352201ef0bafa321e254903b9618ec6d88f3e35aa3e8e116920886e6b3ac0819b1837c4cccba163a59cc5f5695e6d8c0d7113a7c47169d3c1181f53df774dcc7f3fd8842fdc8bcc03ffc6a740abfc5d74e4f8701c060e0c922776267f6eb6e4d9bace37992652adfff2cb6e505542d245b23e4f1d25f25340a6cdad19d7e697c8ac8fa2a32afdd9dc242d33e4b5bb35946d50da7d5aeed7a81b8b67f547abce8fbb6fac668ee67f62b30730059c69d315886a112a1d8eddf4d12a16409afcce7feeb0e1cc841a8ae8c2e2d6d0c0481c262d1a939a215c144fd176ef45989f8fdab2aa3316bc25aa9030a4cd942a33dd7e60b438d142947510ac3ab5cdbc01256bb48f45a2e5eae548709a36bd3ac5219c8f755d960f70d3c1a0deb1c106ef33b49da25f4680ea83ca2ba39647c1809727b9e585ccb807b409be2ae02cc82637222aa02f0bbdeb19c3058d9e996d22739de839ade59943d09d9367265560d73d567f1d9d5a92e318d8e2373495f58472a0aac6ade75cd7fa0cc07419d4ce3e137af6d6507edac309f7703f4055fd88947189b1ac809cebb19d28069380346acbee0f7feb7c431bc1ba1cf370fff89229b8926d0290bee7f70ccb005f251d0bba358ec7df0e1c14fc627103354d0abe418afe4c88235aee942eed1bee0cb9f53cbe84a76a7553b018a9d6f661ed4a7c32e7e1ca7d8bbe7ff54e1f144804a86b6fa2a1cd3829b4e810c97388e67306115ec22fd077e4e6afbdef71be3e10279474c7ccc11ad31e8adb1ab2a6af38950f1be6de9b582b295b0cc6cc9e79772bd69136e0b111082962339b095ebe0bb63312066e42d3933dffa6ccc15accb075ca16c5be072a67e0cc61f6e7972187e326afcc94b4c7dbe8a44d386050a36e56761f8ad86f937989bf7c97d1b6de77425a4b848e9d9bc2e7ae852116c31eb8a3ca07d4490de0880c68eeb163d0473e7d91dfb0e6809cf18a50aee8304372deb6dd6ce387ca0729e26ce6e9d83950b568f0516c74dee505007055a22f1f1c0c34a186ed19a0efb22033cbb85b2100a4c8ee89a90f5f25c5632a5934353deca898180bed568e300c713de1a9565019e46e7b81f80cb2f855b892dce1f38ac88070d5904d73119dfbff719780d1478ffe5843baa1e2605c3c2f33d9ad91a2eb48d824e9ce9112b11551d3eb3d6a9a32a3ab0955f2ea1883539d9f73dfd6bf2c7b0cdc9fc796b3e4b87d22481666f81807769767a63b1c9e3ad8b38d02d49858287717db4d6ef4fb48c66c6e79dbf69864efed9dd9705d3c4b813ec93bc1b1e3a79e7a7d7525bda958ad01728aaeb55d8cdb1667f00df7f379ccdd0582188925a716bae85ecd83da2fd4a328902065d96863297d16aa34b26300dc79a75ef20e1ef37c6a4743c45dbfc90a67c5e270741a94c912109ec6218b9dd2d0f4bfefa1340e94dc9929fadb69e125e57528a53de43bc2d19e5b591eeff3684aada9b57536ef28b10fc0ecc1156ab4f44de528d8d33eb15f8e9afb34f7ea939f849cc05448f395023f494dd5afed48dcb0a3f28f36c40a0ccb980e9d709446220b51b29fda0e1aabf7c02241373bad68e768bc33338c6b9ece980d98cb673b12b9d5a508409bea5f346856efbcc5b3cd40a984d1ee3892febae9c71f24a3d3323b17556ec33b81247d8a816665aeb4dad3997fbd9adbb180ecb8f851e75853cd33e57b66d257f1dc26f7385fd3452ed3ec193a1109cec6877c13955fc3d322db89e1c3d42fdf82b355863dae3b237d744a5d3c6a50793f01f8e5df86446e4e2b7e89002917e49c9d5c1e7e4f2ef48c8334c4062e1fc6ed44c31ac5eb66b9900d16b89a84f4c1a7a558696282015cda5222e6fa6bde27409525eda5f1c286bf57236c02340d74c59f792f89ae552ab54bfba69c641d377d3f119e6e1339da467d12ed8f9b284ed0f7625ac91a0fad76ef795b6a970d569012b7aab977f9c9188f5c71313ca4081cb912df3509973dffbbe30064a46084568b4194c4921ff09f605fe395cca91322608fcc9add70f88f109dd64af81acc90730e960dd503052194b092c6fbca767a78169f9db1ce09a06a342cfe82dc6abe98184296723786d331a88572638921a914f6710edd262f429bb77f7928c31d7c5c24b2c3892f79ecb935fc41e308caf7b526b68f373446e0d9d934e68d042e4c8cab5311f81b0bf90e9cbeeaae44d9ae4b1247f4f4bf09e2202e7b9203e81d3ebe4f8d1cc683ded581b015f5185e5a9188d9ea4a65bacced843994e01cc9d687d53d3f51154b27fbaa0bea47d173b11416680b79d7f45ec0bba5b82b74d7ea1f6f52bc78b90d77f823992fd0a18636079fd2a46bcee2aebe6574854a057a5567ab530d142df32bdc8457a455ad98f68796d48e6a748068"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "1e4a8b211953c83f5d34eb95ceb2bb922820501bda00f23ed8c3830ef701bcebbd3e72915eb608a6b7d2e7da06fb7c92cba3ab4824be2d3839a50baebbf061cc75e72b1a510083efc5c06b5735d2f000ad30462790661ee4ee80601045e914d02ac727833e5d2baff78b553904b392ebea81abd412dd5860f51691c6109e659db84deec711bd946fa63ad24990c67ba7213e3cf8dd4000dd700a5afe86ba5290dbf27be142796be5ed225c0b4e50acabc4cfc03aa1baae32e6646be1f5ce158f6592a9b9652d6a076a23591b2523ac0dc64b90bb37f621394204e83ad51cf4c6f4a653184a4b3dd757da3a854d73ce6a64ab7bb3fd4aea3b3ccd5835b634408b4f024f17b91d6a903262dc8b6ea244ba955dc802e24632399a7d19bc49bfdd780aec69376166c2ddb9a13a55daef86ce1006352368e0c17e7fbde5ab540d378baa11a7864cea5f85bdef97ef84e1f46b92ff0bfa1f9b9f8a79ffb0785ff399e92128ab19d4b22935a5a7b257e71a9d3ea3240c8966937e09505fee2a6e834548881c9dbba4f44bfe8fd213da8045a50fa8479745137956652e6323086840b48a770a5e684b8ac0c8245f9c143c42fa3f408995256166675a6510b8ea91ebf6038631364ada9ff4c07f034d5208e8699f5962d46aada49a912ead2f42b0272c8079a7f287881133b1866a8b38eb789278a7e3c9b2766a4f17a985794b178940472a86b45ab1dcac8e6e52042a0041819b34d7d25005b7622bed5c0ee043254c7ecf9c27ac6061d223dd3105b5fdec95ba5aa663d3949d1337aff32fb7a66bd704eb8024f3aa4f5f49bf8f7b76439d5046067fdf4bb4ed16b2f1790670f0151a13b51d21244de8dbfcbe64957f2a1a85c20a71438519c7f101f828b6a959a3055a7d16b66b406f3a35db3739f426eb1510eb3465c17ad22d84a39b80cecae1111bf7d461e94697681c2599ba58da584062babd32eecf696fae498470e2fe50132507680dd4828c155fe6bb49bc9d24d6e184310548273300ead710c95df16e8521ec482ae528421341cc00f7bf082bce4dbeb5a0cfc789eea4bce06911f23e086e6a22c40b2be2503c390590c89cc4350517eac156155f0f92f3d934faf915d1e62ede90387d6fbfcd4e46783303ef3212ca5f585ea3829b1527c56bdad2f1b38960aebeae1fd1756a11e9797c2a75d63baf6634213d958a9c1617c532ab8329a049569698681e7e4914ce04751235cfaf707d20046a80217679d721de3e08938fae74a9a5ecdca4aba3337e9098df711661b23a1f4b01edbaf2c1e28e015e76c02292bab2acd958eb733b8a05afbe4da41b02ce8084e521e21bd512194b7442628a66d607a1f99e1456fbdc57fd9b8fb64a13f17467009665bed4e6b73fe26c5efd22edaa3d723290bceaea4aa3977e2e68848e3e5f7ea742a5ef085fffbdb545571c1deb5a8852130459f5a554ed7d49f7ff482671923db64cf1ef22b392c8bb374d349bf509208e95402c3ce262b42a4902493edc1801ed7b7d89295a306fabbabce7e070d633217fb2fd5753656a5a6d296035196ee81ef08a3591066bbc00c164c1e5fee924f9ef1b42c5732c1f5e781ca79c50cb4a6ca623af479a5fb49e4b982a81653da3ffa77e8d1ecbd4c2ee3512473d43ff13539ed3ea25fc6fe45d9785a5e56eab4bac496e37262c52a57d4001de6fa0c28c49647aac7b1acad103c23c271b6960e1e046b0543d34d1374cd4ceebefce93fb973d0ca436fa03f60ccd007e31e3a236729cf8c90da255f3579363e4677d6af7d52b3cb9b42bb4b27602c96dd4d5c89bcddb5f48e3b8401f70028a0bed55ca379b97743cf3f6671285b105d3cbb386f1237196ae8d4689734ded3c965ccff6f3f79f5f9e1eab6783a07374e87181ef59cdee723d9154287d2d605b8caf695f7bf002e8c4f0955cd3d47d31348c1769ab22248153d1553b71d4eb83bad6450d7c17d323153bda44134d3c0854240b0f9899b31e56b336cc727efea3f6cd030152cbc4125960107e5e229cf4c1660fb86a243d1850159bd3ab93c3cba7e37bf84761c40ea1e2a955f2eed3d69a468e1f0ca11768efbfb0e9794281e240929b8ad65bb8688f9345c861e6c07e73d8cc733e9ecbbc9d3d156c1957bf071fca33d15c29337f86ca6b191616ea4e169041d5556b11b64169737959ce79d04af2b9f7aab6a2ee799458faa3aad6d991ade6f4df8d9674cb398f851e5c99a3793bcc49ecaff8574eee6fb2e8716fdae7d3ce0186afe28aa941b52a96ec2401b248f02832febdf6d23d4f0a6ed5497e47e737bc727f4af88d18dd13a5cbd4c657a61f551ff81314a306631df7a8211f1eb0df659c1258ff60f79e8e6f5c508647303d0dfd14173c48b1e3a5772c3be58466a43723d17ec269acc57ad9cb4bfd29dad5f8d75baf72a9578057d36df784b0a5cca0f2367c07d4140fc9b36b0a7a72ea11d88bb2c4c6b0891e6588c5daab63a6cf3f897dda46865a6707b696f908bcb7d7dfc7dd72b5e19aadf9cab0dd65ec8d767e7ea6976ba5b31d10965617c8bdb653cd1fb9e6bd315c33457c1b0aa0ecb3529bd7f167f72bae658f477879c2c96040e18c1d9a3baac63c8591eb5d17d45cde02bc88a7c164f143630a7cd55442653dc6d7b2ec9b3fd5f668a099b692d587118bf60e5e05da8a7e6f7b715f556b9db16f570af386eb8380ef9856d0a7910a2d1178918ec2a1ea90d76be5e5b77beda6d25d3c71f71e0b5f212fe3d039f7c82096daeb8655ce9dda60d3d888c794eec61f2726ba43b3ff08994f57fc808a4143801afbdc0243fe92f12bbef0b25bf6b348b8c55a9143ae592216f0735f9f7efaaa723ed11a7ae75690e38669d07867a7210b4e9033a797d9c529538bba6fcc6f420304f5c3ca7c6d588d8d7c84486886bee042b5384e4e0910fe6a2db20f4bd6606e3722d57de245ad87fdfd4b32883e29f69059f68b7076c67508f6ed9a95d37e8057d93778c03356dd50f27de2072d3a2bef082e8cd00a5a79f5caebe5833a9331e8682e04b24e4f36196900848f7ebb4299fcd8993284211a524af102529290fded7fbebf7b099e4c31f949e35d5419c171e9ddb0109c7948dac0cc8a4aef2d823fc61b39d335f50e54e48281e8f1529598e258921da748351d56cfaeccaa389e711e485b9012ae64231d5426a99663792e0f8009a71c8a994dde0f623a5b505a10c5ba89e13cc87f6676bb90dc8bf8be897a19cb5d8dcebd1e6bed371d9ecbf38a11fae06c11b2917551b59445c4479db3779e1a4bd441c685122c29140878f55c49894d5d18bd7b09e5a09d2024611232fed35f9b47cd7262a861f102c8c8a6d0d7e051f3782d5d6e10b2a472749a5bf30dbad125bafd07bab5df0b5886abe1c35aade2a9e0a1b091bd87a238505a4d17a69a8a38f8ca6a40ba56b4d62a56aca9912786ffc2cc999315135142331ead97292985fc009a89aa49cea6c16010a269324ecef474a7f51e2e0231c811c6df6edb05f1303cd68ec4e6ba0a9273e760f49dbde3108d23b99472c26c5f3c014392f80accdb7fab0534caae5f53ba0ff508f0b16a997f876f7e055afd090db98ccc08e3c6e8036cab50a06e84b07366e445de49b6a5bd60a645e600dbfd3cc6f1adcdc4f9e90660098ef5dbf6d8c6df427ab6ba9dad3c0000b6376d22dd5dc03e4fee8c37a6802eadee69841e98cb97a0e44d78bab62c2b53db3321c99923d31737047e772ab9a180e929807f14b4789e51b6d8373f7e478a833efd47911666ee96fca9fcebb9df0cde43ccd37899bf9270ed237cd0e57fc8688beddef3ff21e606a01c98fdc638d49080b0a824c1b47687cfa1eab853deeb7c272cd6d4fc8b00aa97be1ed94eed9cbf0914856c5c42ae479ddfb8408072eff8c56a49884eb6805dcc37f06732a77603857514fef039efc251b885d57accddff7eae0cb46c7b80dee5a1c20713c862304b90a5ec368ff852e841b7fcdd11c090d32256750309fec79e71675eeef27dfc1494cc8636db3810f628550c986a8427e21b848d3b3f0e52fabf62ba37d54edec59aa87e2db7d10409776e746f009524aaf961aa908a211afd18d54784ea4abfc96a3e6764175d2831e5eb89dd4a17d19ebdc5435b522c16f0d0230b8044cd9db06812500a0cc33820490714a834e9f17ee1edf8daabf190434dbec49d57e270ca7defa6bba6f2bee6f10f102a23a7e54324221cbf1da78441a1c7a4b55a98a05c32855c80dd4f5b577967fe7aff7f5a47ac4dd6c7a95a54e22717b00bebb3aa4f794174defb5f11845337b234cc3a8b16d7b8471d9ed119ecd6b58670037627cd24706cc40ee4b32cb39536ae08e691327d58b6b216fed458d971f3d26cd5a64addb5ca5d64fd9c848182f481a787f0bf81f40888796d301bc204d5b89d9f4fd6426f3f9d3147ff046559e142a7545339c3a3b637b984d9e7d05f71e11b5035922eaad41074cfff64b3be93a82a2f30bfa5687b2e56c52aed2bcef1eae7d80cad94958b239ecce2d08e7d600c81fb040bd3456f10495bb1c558f08742562352769c79b98f7a8f3e09fe03ebf0f13315929316127ad2def63c5d1cc9b2ab0cd065c238d7955e6f5d5d79e045ec40ded79ea4c49cc36e744b04546520dd86ddc2271a24e695591947785ef7fd30d3533f972d6d4195c501002e1d51fdea085dbb3bbffc7afb9425a1bad68e08655b809d53a4f96cf8c5b97c714a8de3234bc8efa5b8eab5f9615e9cb31019f265c2659a1194650380dec1cad474e9b49bf8ab0d65d37fe542783bbee8a1977ea1959c1efde2f7dbbb1d0f2da0c66c6ca9a5d79fe3dfafd946300c6c1b9ecc3d82a1ac2357e9a4adde0f3b6e71cb12ac85262744c58c2b9f566667bb534237675c6e0ebb283222d1cb31f1c7a23349b5365a5fc09eb4517227e24d652833cd6087d87acd4bd7460943b0958d57df4687d53ab1fc80d0fb7b2ad7fb0fdc27e7fa14c97cab8d2b06942ac1745f2e8085618ab9de8f3fb0f4cfa886a794950b680d55c7785ba31513ff9286ea5d943622955412441ebc86d428e88783e8f23e2d7b2192eda0e05edbbb97a3186742827b4463fefbdcd0d900794a472011f6d94907e3a2a50f9cf28eb15e53b640c3cbc025dd196cb414530843ffe0f0461e0b271d81d684c2e41e1b9c84149127949d28078217bc6a436d4fbcea9fd13ce135fc1b758f360a1d3b9562f0440464468d929eaa5748f7010cb40112dbacc0eff3bf94540d16e6c6ba95b318c497827d5817f004fbbde5fe9771bf021331f52dfb148b5d8aad9984426a892cabbc353588a4ae7cd80d0dfcf5ac577e13b0f9411572eeb1056b71a1e84c29d1ef02e93bab19d1e2ecd62a4023b72932f6a344eeabe191e285beea"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) [ 168.333806] FAT-fs (loop3): Unrecognized mount option "obj_user [ 168.333806] nodots" or missing value [ 168.371831] sd 0:0:1:0: [sg0] tag#5424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 168.380638] sd 0:0:1:0: [sg0] tag#5424 CDB: opcode=0xe5 (vendor) [ 168.386818] sd 0:0:1:0: [sg0] tag#5424 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.395749] sd 0:0:1:0: [sg0] tag#5424 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.404662] sd 0:0:1:0: [sg0] tag#5424 CDB[20]: ba [ 168.414443] sd 0:0:1:0: [sg0] tag#5415 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 168.423345] sd 0:0:1:0: [sg0] tag#5415 CDB: opcode=0xe5 (vendor) [ 168.429558] sd 0:0:1:0: [sg0] tag#5415 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.438434] sd 0:0:1:0: [sg0] tag#5415 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.447339] sd 0:0:1:0: [sg0] tag#5415 CDB[20]: ba 10:58:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:58:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 10:58:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "7818803bced28f12b1067da8f6ba22de2b4c49ad1faa4c8e59f762595a916056603c2e29bd5f9e999e749c25a0b5034181ac658169d195ddc7809243f946cb84806e73d6bdc5fb5c048f4677128a8bedeeec4a991a36868d18f7cbe832231925a861db45e6c704705d4a9c06f4d038e0f81b77637f469c0faeb0bab8810c7744c03387c6fee8f514a5dc49321a6bafdc089ff29a1b3d1627be7b302689e511d5c0f466f06500309d88a5b59e9f0abb10315aab8e3ffea98f1ac0afbc12952c92677af5b7d8218a40a8b7b1bfee36206892fc8855d8463d4b76571165605e19cab1c8deee1841e1a13766e0eeda755d177c111447c3ba613b09b8f5cfdfdcea82", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82dee0bc9032ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff22d462a9057c73d4a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae006d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bc7e657d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000090000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458963934cf924dc36b558fbf17a76f3547497aba5086e30ecca57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b170b8b18933dfff6c06335fc7a44195254b45a6c1312a1369068a1fd6c665fbf81bbc39697d386c7202df5f764713504f94c5e0fbc70bcb975f97ed7b030000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648650e5f333579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a5469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8eff188726e3f9149c0090c7f459d4f347a71bcc738ef636d32b01933556f9afe772cd45af0a401f6993fcffffff0bd3c06cb78aeffe275308a90acb1a2162b191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d34dfbc35ce59c43b7a32e3803da26939b943e9ef24a1f02562367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a76765827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c09009a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b339b146289cf07f8ca51d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000225c31a12e767953c3d42bf952a2936b6f9cdddd84adac7f31fbbcfd22cdb01631dddd0e459e2b440fa5101a785160b85793a0dc4d089f848e996c178cdadde86264f997466e5158528d705601b56c32e430a73eb3fea1f1becd26b7207058d3b331bbdd4961025c3fe7200057f4afb324e12a59844d7703284ac586cde69829a4a2516dc55aac281b5452b4d5b3fdc2ff573e78637120622817b0f727a6f9e17c96f68eacb75744afbba284679b65cfb3fbdc320beb91ce11ccb75b870058244c6409f805c8cfd982ab6410bf67e0004d45933a29be4c010098cb32078ed0868dbb832584429627f070bd878a8b00"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) [ 168.603395] sd 0:0:1:0: [sg0] tag#5424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 168.612267] sd 0:0:1:0: [sg0] tag#5424 CDB: opcode=0xe5 (vendor) [ 168.618448] sd 0:0:1:0: [sg0] tag#5424 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.627376] sd 0:0:1:0: [sg0] tag#5424 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.636279] sd 0:0:1:0: [sg0] tag#5424 CDB[20]: ba 10:58:48 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000001640)='./file0\x00', &(0x7f00000034c0)) 10:58:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_DELOBJ={0x14}], {0x14, 0x10}}, 0x50}}, 0x0) [ 168.657163] sd 0:0:1:0: [sg0] tag#5415 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 168.666050] sd 0:0:1:0: [sg0] tag#5415 CDB: opcode=0xe5 (vendor) [ 168.672285] sd 0:0:1:0: [sg0] tag#5415 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.681196] sd 0:0:1:0: [sg0] tag#5415 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.690106] sd 0:0:1:0: [sg0] tag#5415 CDB[20]: ba [ 168.698133] sd 0:0:1:0: [sg0] tag#5424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK 10:58:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x1279, 0x0) [ 168.706921] sd 0:0:1:0: [sg0] tag#5424 CDB: opcode=0xe5 (vendor) [ 168.713146] sd 0:0:1:0: [sg0] tag#5424 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.722044] sd 0:0:1:0: [sg0] tag#5424 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.730949] sd 0:0:1:0: [sg0] tag#5424 CDB[20]: ba 10:58:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x6}, 0xe) 10:58:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x48e78a34, @ipv4={'\x00', '\xff\xff', @local}, 0x6}}}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000001ec0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "0cc5f14deef614"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "4c4b9663723639"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000614c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000624c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82dee0bc9032ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff22d462a9057c73d4a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae006d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bc7e657d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000090000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458963934cf924dc36b558fbf17a76f3547497aba5086e30ecca57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b170b8b18933dfff6c06335fc7a44195254b45a6c1312a1369068a1fd6c665fbf81bbc39697d386c7202df5f764713504f94c5e0fbc70bcb975f97ed7b030000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648650e5f333579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a5469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8eff188726e3f9149c0090c7f459d4f347a71bcc738ef636d32b01933556f9afe772cd45af0a401f6993fcffffff0bd3c06cb78aeffe275308a90acb1a2162b191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d34dfbc35ce59c43b7a32e3803da26939b943e9ef24a1f02562367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a76765827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c09009a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b339b146289cf07f8ca51d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000225c31a12e767953c3d42bf952a2936b6f9cdddd84adac7f31fbbcfd22cdb01631dddd0e459e2b440fa5101a785160b85793a0dc4d089f848e996c178cdadde86264f997466e5158528d705601b56c32e430a73eb3fea1f1becd26b7207058d3b331bbdd4961025c3fe7200057f4afb324e12a59844d7703284ac586cde69829a4a2516dc55aac281b5452b4d5b3fdc2ff573e78637120622817b0f727a6f9e17c96f68eacb75744afbba284679b65cfb3fbdc320beb91ce11ccb75b870058244c6409f805c8cfd982ab6410bf67e0004d45933a29be4c010098cb32078ed0868dbb832584429627f070bd878a8b00"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r5, r6, 0x25}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x6}}, 0x20) r7 = memfd_create(&(0x7f0000000040)='%\x00', 0x0) dup2(r7, r0) 10:58:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x15}, {0x6}]}) 10:58:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fscontext=u']) [ 168.875850] sd 0:0:1:0: [sg0] tag#5424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 168.884635] sd 0:0:1:0: [sg0] tag#5424 CDB: opcode=0xe5 (vendor) [ 168.890886] sd 0:0:1:0: [sg0] tag#5424 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 168.899794] sd 0:0:1:0: [sg0] tag#5424 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 168.908655] sd 0:0:1:0: [sg0] tag#5424 CDB[20]: ba 10:58:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x160, 0x0, 0x0) [ 168.932083] audit: type=1326 audit(1639133929.198:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12202 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f702f5ebb49 code=0x0 10:58:49 executing program 4: socketpair(0xa, 0x6, 0x3ff, &(0x7f0000001000)) 10:58:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000000100)=""/27, 0x1b) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x1001840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000000c0)) 10:58:49 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000020c0)={0x20}, 0x20) perf_event_open$cgroup(&(0x7f0000002140)={0x3, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x202, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0}, 0x854, 0x0, 0x4, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) fork() syz_open_dev$evdev(&(0x7f0000004340), 0xffffffffffffffff, 0x0) 10:58:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x44044040) 10:58:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x34, 0xd, 0x6, 0xa03, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x4, 0x3, 'list:set\x00'}]}, 0x34}}, 0x0) 10:58:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x1261, 0x0) 10:58:49 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x35}, {0x6}]}) 10:58:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x4, 0x6, 0xa03, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:58:49 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 10:58:49 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000000)=ANY=[@ANYRES32], 0x3787) 10:58:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070cd, 0x0) 10:58:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x1260, 0x0) 10:58:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x7c}, {0x6}]}) 10:58:49 executing program 4: clock_gettime(0x4, &(0x7f0000000280)) 10:58:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070c9, 0x0) 10:58:49 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)) [ 169.530337] audit: type=1326 audit(1639133929.798:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12237 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9215336b49 code=0x0 [ 169.540059] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:58:49 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000880)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 10:58:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x80081280, 0x0) 10:58:49 executing program 1: syz_usbip_server_init(0x0) syz_usbip_server_init(0x1) [ 169.589310] audit: type=1326 audit(1639133929.838:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa00696cb49 code=0x0 10:58:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 10:58:49 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000700)=""/76, 0x7ffff000) [ 169.697534] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 169.736474] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 169.742422] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 169.770319] vhci_hcd vhci_hcd.0: Device attached [ 169.778413] vhci_hcd: connection closed [ 169.781676] vhci_hcd: stop threads [ 169.790039] vhci_hcd: release socket [ 169.793769] vhci_hcd: disconnect device 10:58:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x6, 0x1}, 0xe) 10:58:50 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 10:58:50 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:58:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x1009400, &(0x7f00000004c0)) 10:58:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [], {}, {0x20, 0xc}}, 0x2c, 0x0) [ 170.112881] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:58:50 executing program 4: syz_usbip_server_init(0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:58:50 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000003c0)='./file0\x00'}, 0x10) 10:58:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x5421, &(0x7f0000000440)) [ 170.237223] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:58:50 executing program 1: syz_usbip_server_init(0x0) syz_usbip_server_init(0x1) 10:58:50 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$usbip_server(r0, &(0x7f0000000100)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}]}, 0x1010) [ 170.280200] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.337882] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.384378] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 170.390179] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 170.410774] vhci_hcd vhci_hcd.0: Device attached [ 170.427990] vhci_hcd: connection closed [ 170.428121] vhci_hcd: stop threads [ 170.436844] vhci_hcd: release socket [ 170.440944] vhci_hcd: disconnect device 10:58:50 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x1ff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffe01]}, 0x8}) 10:58:50 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x1, &(0x7f0000000240)={[{}, {@fat=@quiet}]}) 10:58:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 10:58:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000240)) 10:58:50 executing program 3: socketpair(0xa, 0x6, 0x3, &(0x7f00000000c0)) 10:58:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 170.558596] FAT-fs (loop5): bogus number of reserved sectors [ 170.587605] FAT-fs (loop5): Can't find a valid FAT filesystem [ 170.636306] FAT-fs (loop5): bogus number of reserved sectors [ 170.658558] FAT-fs (loop5): Can't find a valid FAT filesystem 10:58:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/106, 0x6a}, 0x82) 10:58:51 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x75) 10:58:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x5, 0xf6, &(0x7f0000000100)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 170.758474] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:58:51 executing program 1: syz_usbip_server_init(0x0) syz_usbip_server_init(0x1) 10:58:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @init={0x14}, @authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}], 0xbc}, 0x0) 10:58:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000800)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) 10:58:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000080)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004180)={&(0x7f0000003fc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000040c0)=""/143, 0x26, 0x8f, 0x1}, 0x20) 10:58:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4d}, {0x6}]}) 10:58:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80081280, &(0x7f0000000440)) 10:58:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x0, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:58:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) [ 170.987779] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:58:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 10:58:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 171.040384] audit: type=1326 audit(1639133931.308:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12400 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f702f5ebb49 code=0x0 [ 171.060214] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 171.067095] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 171.108394] vhci_hcd vhci_hcd.0: Device attached 10:58:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000380), &(0x7f00000003c0)=0x8) [ 171.153195] vhci_hcd: connection closed [ 171.153328] vhci_hcd: stop threads [ 171.169299] vhci_hcd: release socket [ 171.173047] vhci_hcd: disconnect device 10:58:51 executing program 1: syz_usbip_server_init(0x0) syz_usbip_server_init(0x1) 10:58:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000240)={r4}, &(0x7f0000000000)=0x8) 10:58:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 10:58:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 10:58:51 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 10:58:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000140)=0x18) 10:58:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x204}, 0x98) 10:58:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000200)=0x8) 10:58:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000400), &(0x7f0000000440)=0x4) [ 171.699566] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:58:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000140)=0x18) 10:58:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 10:58:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000040), 0x20) [ 171.757898] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 171.763726] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 171.816847] vhci_hcd vhci_hcd.0: Device attached [ 171.856615] vhci_hcd: connection closed [ 171.857072] vhci_hcd: stop threads [ 171.866609] vhci_hcd: release socket [ 171.879718] vhci_hcd: disconnect device 10:58:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 10:58:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:52 executing program 5: select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, &(0x7f0000000280)={0x0, 0xea60}) 10:58:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 10:58:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 10:58:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}, 0x14) 10:58:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:58:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) creat(&(0x7f0000000040)='./bus\x00', 0x0) chown(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:58:52 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000780)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x9c) 10:58:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, 0x0, 0x0) 10:58:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback}}}}}}, 0x0) 10:58:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, 0x0, 0x0) 10:58:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006500)=""/222, 0xde}, 0x4}], 0x3, 0x2100, 0x0) 10:58:52 executing program 3: chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) fallocate(r0, 0x3, 0x0, 0x208200) 10:58:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) socket$inet_udplite(0x2, 0x2, 0x88) 10:58:52 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=')', 0x1}], 0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:58:52 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000012c0)) sendfile(r1, r0, 0x0, 0x7ffff002) socket$inet_udplite(0x2, 0x2, 0x88) 10:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 172.610067] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 172.675724] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 172.877281] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 172.893768] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 10:58:53 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:53 executing program 3: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) 10:58:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x842, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000200)=""/159, 0x9f}], 0x3) 10:58:53 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x1955c2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x86d5}}, 0x30) io_setup(0x0, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) io_submit(0x0, 0x0, 0x0) 10:58:53 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:53 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x10d200, 0x0) [ 173.188581] audit: type=1800 audit(1639133933.448:8): pid=12583 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 10:58:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 173.275069] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 173.275505] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 10:58:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) [ 173.325511] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 173.335573] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 173.340849] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 173.387489] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:58:53 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) [ 173.456600] attempt to access beyond end of device [ 173.475209] loop3: rw=2049, want=128, limit=16 10:58:53 executing program 3: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) 10:58:53 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:53 executing program 2: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) 10:58:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 10:58:53 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:53 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) [ 173.721841] audit: type=1800 audit(1639133933.988:9): pid=12632 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 [ 173.732839] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 173.802051] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 173.886371] audit: type=1800 audit(1639133934.028:10): pid=12635 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=5 res=0 [ 173.929095] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 173.932846] attempt to access beyond end of device [ 173.949467] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 173.965056] loop2: rw=2049, want=128, limit=16 10:58:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 10:58:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 10:58:54 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) [ 174.006953] attempt to access beyond end of device [ 174.019118] loop3: rw=2049, want=128, limit=16 10:58:54 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) [ 174.083440] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 10:58:54 executing program 3: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) [ 174.129892] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:58:54 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) [ 174.317801] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 174.341090] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 10:58:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 174.395153] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 174.407418] audit: type=1800 audit(1639133934.678:11): pid=12688 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=6 res=0 10:58:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 174.449572] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:58:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a5bf8bfe991ba286cade6b059f152b56c8c8851c501542a1413d7571d6dec3b73a08d1907d970fd61", @ANYRES16], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 174.631847] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 174.667346] attempt to access beyond end of device 10:58:54 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 174.690099] loop3: rw=2049, want=128, limit=16 [ 174.725748] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:58:55 executing program 3: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) 10:58:55 executing program 4: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) 10:58:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 174.887793] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 10:58:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a5bf8bfe991ba286cade6b059f152b56c8c8851c501542a1413d7571d6dec3b73a08d1907d970fd61", @ANYRES16], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 174.970748] audit: type=1800 audit(1639133935.238:12): pid=12724 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=7 res=0 10:58:55 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) 10:58:55 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 175.128834] audit: type=1800 audit(1639133935.258:13): pid=12729 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=8 res=0 10:58:55 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) [ 175.181267] attempt to access beyond end of device 10:58:55 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 10:58:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a5bf8bfe991ba286cade6b059f152b56c8c8851c501542a1413d7571d6dec3b73a08d1907d970fd61", @ANYRES16], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 175.216265] loop3: rw=2049, want=128, limit=16 [ 175.217853] attempt to access beyond end of device [ 175.269081] loop4: rw=2049, want=128, limit=16 10:58:55 executing program 4: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) 10:58:55 executing program 3: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) [ 175.306662] hub 9-0:1.0: USB hub found [ 175.323021] hub 9-0:1.0: 8 ports detected 10:58:55 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 175.467284] audit: type=1800 audit(1639133935.728:14): pid=12769 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=9 res=0 10:58:55 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 10:58:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a5bf8bfe991ba286cade6b059f152b56c8c8851c501542a1413d7571d6dec3b73a08d1907d970fd61", @ANYRES16], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:55 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) [ 175.615619] audit: type=1800 audit(1639133935.818:15): pid=12775 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=10 res=0 [ 175.679028] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 175.695307] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #1 [ 175.742093] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 10:58:56 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) [ 175.792144] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #1 [ 175.802076] attempt to access beyond end of device [ 175.827114] attempt to access beyond end of device [ 175.830948] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #1 10:58:56 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 10:58:56 executing program 4: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) [ 175.833559] loop4: rw=2049, want=128, limit=16 [ 175.850027] loop3: rw=2049, want=128, limit=16 10:58:56 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 10:58:56 executing program 0: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) 10:58:56 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x7}}) [ 175.936682] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 10:58:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 176.010719] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 [ 176.020584] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 [ 176.048334] audit: type=1800 audit(1639133936.308:16): pid=12810 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=11 res=0 [ 176.073824] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 10:58:56 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4008550c, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x43) 10:58:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006840)={0x0, 0x3938700}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) open(0x0, 0x0, 0x29) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 176.183316] audit: type=1800 audit(1639133936.338:17): pid=12811 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=12 res=0 10:58:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x7, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 176.242637] attempt to access beyond end of device [ 176.252083] attempt to access beyond end of device [ 176.257450] loop0: rw=2049, want=128, limit=16 10:58:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x7ffff002) socket$inet_udplite(0x2, 0x2, 0x88) 10:58:56 executing program 1: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000005500)={{}, r4, 0x24, @unused=[0x9, 0x7, 0x1, 0x924], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 176.288352] loop4: rw=2049, want=128, limit=16 10:58:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x7, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 10:58:56 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xce) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x5}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) syz_open_dev$usbfs(&(0x7f00000001c0), 0xfffffffffffffffd, 0x14040) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000140)) 10:58:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x7, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 10:58:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 176.460281] audit: type=1800 audit(1639133936.728:18): pid=12851 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="loop1" ino=13 res=0 10:58:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x7, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 176.598684] hub 9-0:1.0: USB hub found 10:58:56 executing program 1: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000005500)={{}, r4, 0x24, @unused=[0x9, 0x7, 0x1, 0x924], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:58:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 176.651283] attempt to access beyond end of device [ 176.655047] hub 9-0:1.0: 8 ports detected [ 176.666666] loop1: rw=2049, want=128, limit=16 [ 176.847678] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 176.889042] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #1 [ 176.984312] attempt to access beyond end of device [ 176.989960] loop1: rw=2049, want=128, limit=16 10:58:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:57 executing program 2: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000005500)={{}, r4, 0x24, @unused=[0x9, 0x7, 0x1, 0x924], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:58:57 executing program 0: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000005500)={{}, r4, 0x24, @unused=[0x9, 0x7, 0x1, 0x924], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:58:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:57 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xce) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x5}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) syz_open_dev$usbfs(&(0x7f00000001c0), 0xfffffffffffffffd, 0x14040) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000140)) 10:58:57 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xce) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x5}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) syz_open_dev$usbfs(&(0x7f00000001c0), 0xfffffffffffffffd, 0x14040) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000140)) [ 177.170308] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 177.214978] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 177.273217] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #1 [ 177.307051] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #1 10:58:57 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xce) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x5}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) syz_open_dev$usbfs(&(0x7f00000001c0), 0xfffffffffffffffd, 0x14040) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000140)) 10:58:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:57 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xce) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x5}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) syz_open_dev$usbfs(&(0x7f00000001c0), 0xfffffffffffffffd, 0x14040) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000140)) 10:58:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 177.486575] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 177.508842] WARNING: can't dereference registers at 000000000000090d for ip retint_user+0x8/0x18 [ 177.512233] attempt to access beyond end of device [ 177.531066] attempt to access beyond end of device [ 177.540979] loop0: rw=2049, want=128, limit=16 [ 177.546011] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 177.562679] loop2: rw=2049, want=128, limit=16 [ 177.578713] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #1 10:58:57 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xce) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x5}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) syz_open_dev$usbfs(&(0x7f00000001c0), 0xfffffffffffffffd, 0x14040) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000140)) 10:58:57 executing program 0: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000005500)={{}, r4, 0x24, @unused=[0x9, 0x7, 0x1, 0x924], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:58:57 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xce) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x5}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x57e58d70}) syz_open_dev$usbfs(&(0x7f00000001c0), 0xfffffffffffffffd, 0x14040) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000140)) [ 177.621419] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #1 10:58:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 177.725423] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 177.735282] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 177.749075] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #1 [ 177.762705] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #1 10:58:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 177.995690] attempt to access beyond end of device 10:58:58 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) [ 178.023105] loop0: rw=2049, want=128, limit=16 10:58:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:58 executing program 0: set_tid_address(&(0x7f0000000140)) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x661) semget(0x3, 0x0, 0x0) r1 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x14, 0xa}}, @rc={0x1f, @none}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, r3, 0x0, @inherit={0x58, &(0x7f0000004080)=ANY=[@ANYBLOB="0000000000000000060fffff2ec8e26b9084bb78e55081ffefd20a000003040000000000000500000000000000210000000000000001001e00000000005a00020000007c38049a2e46cf6d7b14500000000000"]}, @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000005500)={{}, r4, 0x24, @unused=[0x9, 0x7, 0x1, 0x924], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, r3, 0x6, @inherit={0x50, &(0x7f00000011c0)={0x0, 0x1, 0x1080000001, 0x0, {0xc, 0x95a2, 0xffff, 0x5, 0x3}, [0xe]}}, @subvolid=0x40000000000000}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4ca8e000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000001c0)={{}, r3, 0x2, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x1, {0x0, 0x6, 0x1000, 0x9, 0x6}, [0x9, 0x0]}}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r3) write(r1, &(0x7f0000004200)='t', 0xfff4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:58:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) [ 178.136116] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 178.280079] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 10:58:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:58 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) 10:58:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:58:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c43832bd7e8bcf754263fbd9254e45e7b1f6c2f016a475c9f91f9fd9236001fc0d95410b4ecf49af13ddbdfa1d82237ff2275da55c0663f3b9cefb5b69f8991d2847fcfd5d06788b70c8eeccadd70ef8cc6bbd4cdf31ab8278b17d6ad79636387b67b22472d1c7cb7f6ff895386e8309a7c3869d096d5371abc4f40688a48db4682a3685b239e8d7c365277330652cdf1555259840fee4f500d42d231d47726b8db274500416f40308db9f3145743297094f962f16af8988d50545c2014574e78f72418baff61bffcc59a", @ANYRES16=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x7, 0x0) 10:58:58 executing program 5: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 178.477354] attempt to access beyond end of device [ 178.486869] loop0: rw=2049, want=128, limit=16 10:58:58 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000100)) [ 178.578611] hub 9-0:1.0: USB hub found [ 178.586496] hub 9-0:1.0: 8 ports detected 10:58:58 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x0, 0x0, 0x2, @private0, @empty, 0x20, 0x10, 0xc535}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:58 executing program 0: io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8001, 0x0, 0x0, 0x0) 10:58:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f05", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "15"}, @fwd, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xf4}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:58:59 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) 10:58:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x20}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 178.795995] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 10:58:59 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) prctl$PR_GET_NAME(0x10, &(0x7f00000004c0)=""/3) 10:58:59 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000002340)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 178.840327] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 178.856184] kauditd_printk_skb: 5 callbacks suppressed [ 178.856192] audit: type=1326 audit(1639133939.118:24): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13031 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f702f5ebb49 code=0xffff0000 [ 178.916555] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 178.941397] ptrace attach of "/root/syz-executor.4 exec"[13048] was attempted by "/root/syz-executor.4 exec"[13049] 10:58:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000180)) 10:58:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000880), 0x0, 0x0, 0x0) 10:58:59 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:58:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x20}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 178.970085] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 178.982431] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 10:58:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:58:59 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x0, 0x0, 0x2, @private0, @empty, 0x20, 0x10, 0xc535}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', 0x0}) 10:58:59 executing program 4: r0 = epoll_create(0x5) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:58:59 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x41) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) write$cgroup_int(r0, &(0x7f0000000040), 0x43) clock_gettime(0x3, &(0x7f0000000140)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) [ 179.046380] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 10:58:59 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x0, 0x0, 0x2, @private0, @empty, 0x20, 0x10, 0xc535}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 10:58:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x20}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 10:58:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$rfkill(r0, 0x0, 0x2d) 10:58:59 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8f5cb62ac91ab70db3adc383d7d51ab97d59499d64b9267491a1c2a881f735da0e3a76a8f920e7b86dc4c547f595e5f772a0849ea9cdea7d0d12c8232d67c5", 0x13}, 0x60) 10:58:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x20}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 179.181340] hub 9-0:1.0: USB hub found 10:58:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$rfkill(r0, 0x0, 0x2d) 10:58:59 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffe) [ 179.249752] hub 9-0:1.0: 8 ports detected [ 179.269853] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 179.306776] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 179.321277] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 179.348265] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:58:59 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x0, 0x0, 0x2, @private0, @empty, 0x20, 0x10, 0xc535}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) 10:58:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$rfkill(r0, 0x0, 0x2d) 10:58:59 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000002100)=""/110, 0x6e}], 0x2, &(0x7f0000003540)=[{0x0}, {&(0x7f00000032c0)=""/163, 0xa3}], 0x2, 0x0) 10:58:59 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x0, 0x0, 0x2, @private0, @empty, 0x20, 0x10, 0xc535}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:58:59 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:58:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x200006f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r2, 0x0, 0x40) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x10034) 10:58:59 executing program 1: socket(0x2, 0xa, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000080)={r0, r1+60000000}, 0x0, 0x0) 10:58:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$rfkill(r0, 0x0, 0x2d) 10:58:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan3\x00'}) 10:58:59 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:58:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) [ 179.584941] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 179.665711] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 179.704999] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 179.757078] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 179.796469] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:59:00 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x0, 0x0, 0x2, @private0, @empty, 0x20, 0x10, 0xc535}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:59:00 executing program 4: socket$inet6(0xa, 0xf, 0x0) 10:59:00 executing program 1: r0 = mq_open(&(0x7f0000001100)='\xff\aJjE.\r\x00\x00%\x002~Y\xe8\b\xb2\x061\xac\xb6\xd4\x01\x8f\xad\xa50=\xb8]y`;M\xe2\x01\xbe\xa9,\x01_\xd8\x1e\x9ag\x81!m\xc5\xe9\x1f\xdc\t\x87\xbe\xa0', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)) 10:59:00 executing program 3: r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffe01, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6, 0x0, 0x0, 0x40}]}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x1f, 0x3f, 0x9, 0x0, 0x0, 0x2000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x22, 0x0, 0x0, 0x6f89}, 0x0, 0xc, r0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x4e21, 0x4, @empty, 0x4}}, 0x0, 0x9, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000900)={{}, 0x0, 0x8, @inherit={0x80, &(0x7f00000001c0)={0x0, 0x7, 0x3, 0x7, {0x17, 0x3, 0x9c0, 0x0, 0x7}, [0x101, 0x100, 0x1f, 0x0, 0x10000, 0x2, 0x9]}}, @name="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"}) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfc30) 10:59:00 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) 10:59:00 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x50408, 0xfffffffffffffff7, 0x6, 0x4fd82024441a9f2e, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="63686b5f646174615f6372632c0009c6feb3e0c9e5951785bc559e5ee7fc2e481123e8d0934c55b0558aa9c34740ef344c9249b31bcfa0daa5b0ea733ef45d10912df691b102126714102633fd8a3a699bf9022eaa2910d8871727"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x0, 0x0, 0x2, @private0, @empty, 0x20, 0x10, 0xc535}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', 0x0, 0x4000000000000, 0x2, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7", 0x99, 0x2a614a4c}], 0x802001, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:59:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002780)={0x7ff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:59:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000380)=""/123, 0x7b) 10:59:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa3f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:59:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, &(0x7f0000000440), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 180.154987] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 10:59:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) [ 180.218204] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:59:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, &(0x7f0000000440), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 180.308370] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 180.384328] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 10:59:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, &(0x7f0000000440), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, &(0x7f0000000440), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z7\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000d40)={&(0x7f00000001c0)={0x50, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:59:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, &(0x7f0000000440), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, &(0x7f0000000440), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 180.606160] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 180.646000] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:59:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004340)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0xb33) 10:59:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) mmap(&(0x7f0000149000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x8040) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 10:59:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 10:59:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, &(0x7f0000000440), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:01 executing program 2: r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffe01, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x1f, 0x0, 0x9, 0x0, 0x158, 0x2000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f89}, 0x0, 0xc, r0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000300), 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x4e21, 0x4, @empty}}, 0x0, 0x9, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000900)={{}, 0x0, 0x8, @inherit={0x70, &(0x7f00000001c0)={0x0, 0x5, 0x3, 0x7, {0x17, 0x0, 0x9c0, 0x0, 0x7}, [0x100, 0x1f, 0x0, 0x10000, 0x9]}}, @name="e9bce13bec0bbc98da79656530d7eae06e76eea75565e017cb35167ed118135a24c569c4091096ad57deb062a5a120b52343f0b69699d57ee3d4dd388bdda8749dc3a2326f860a5163f0dcecc152353ad5c88ad7d540b1ea607fb07aaa90abb2c3510f6ce2655110f72790dacb8b14bb5a151a7e8be76d799689b276fa7f6e653ed131d29d95b9b6d7b460ee14884d10935d94b6b9be6fefc07e2d906428da26a2d59d8c094f5c4246a6189dc1ef5516743c987dff77d58fa80f46170f1d5dd0520f47d45f54f5d688841be7d3d34cd8e456cc46568207b0174ba70e36c62590b99ee12f30ae7db7e0b59b0737a7c953e4601c7d5fcdaf648e730ce925cb6bd5e7b9f1e3748c066c964f3d50485951ba7bd5b9d23db660ed50e7228e3716a620b0df7cb2c3d4fe8197239e50f90581f2a913b444bea5bc239e70dd46ab0d139af6fb069d877cc4cdb95728bb2ab166dc17d00ac8a02b92cb71939ed56b768cb51f6aad64c0f59ee5d0ea0d692f3082936394945f64bdf03bb7c6a6b93f93cb87aad09af1be8c8ad191911eaa69c391bf58102e230aa0b3fc5736938b81c1a22c6730d555ce814155b12e1256da2d3e619a09757cb59901a8b6d10b99ad393e215b6afc27c2037395487e8aaa39fa7cba13b9af3f24d0a2acc085b87ca5f5f1acc709076c6fba43614fd5ce4de2d8819769117dde042eda71ede070c5200a38cf2b84d3412c6e982342fc4b5e291896fb4ce9c7352b98fd955fa87ab13d81f408cd91e839bb2079c0e7bbe16cf9f3b8c9a7979d4777810c8cc89d4a76e3390e3f48374cb08b634e608b4df62ec1423326c58c2d7c054e8631a2c939bf9e778f5098f80cf6d35cc46c45d6f8cead5657fb2c0e1102c9a10c6a1be768de82438ba658cd589e70fb6b481968284b5b5f49efca9b86308b930b6ea56ecaa98712382e83fb439daa14f217ed342355deb7fc78f4f107aa957f6ba1d461a9bde785e001b2a97558e207aaf9cf46abd624c1f5993676e9870f307c0a1efbf5842aa75fbb8b458b4dd5de877a602174cc05f20585095cbfc02bdfaa03df7d653276bcff246c079e872d60712018067e31b47620ac0bc401d3b901fd403388135b7c86e9e80b93be2689206f86197b904e848959d95f9ad83fbbc2d0910b8ec918321e84716888c6cef5f538ed4163a5821dad8df3a065b5ab7e3bc7ddd398361bf92c171be0b66fa1080bbb1d80df198118f0320b2651cb49ad334a145367652fe5537608daa8c0d5d6c822a48dba3862e4043534ba0c1117432c1f09b9f7afd3596ef93febd1380ead4f60c4c6ce2af55aeeee4fff8dc3e3c93ce063aa8b098ecb6b6d1ce2a256c8a034653c8ce2cbd9ee691843954709da15d24261bf7500ea6af0489f69d067a7149a010d9c3ca55f48bb67b8cbb96896ee88dadfb1f4adf68da71f6cb5deb18e426c345b32f2d34060b41e992de18354212f0827f223a02b6af3977c1707ecc4d62c9746bfbe334d55f941fca2bbd3e3f72ccc300bd2f83643763521e3660648f9fe232066dadcacf1b3b6ee83e667cafccf6726cdb228c58d557cb97773a6e119165f09da1ff75f348f286405a8eb9b3a06a01bc5fb9156030df8ff9c0e8b866926f432cf35d45e239e1c1e9f78f03857e354ea41d8301c9cf2447d6c06bc9d7a928cab57af2570168d95bfcb184d3d5c3481028eff8dc96cea3e86480b8496408da9263aa35ab6e52266992af4a42069ac9e8024f5c04d1c790f7111eee679d6811b5ccae7c15b4ab3df123af001f33b2008a77c66e52d7180e9eab30e5712abe0a0c713d4498bad8a20145dbd89470dae0e09bddbafbac540b5d043a33a655bcb28d86e9dfac5ec608ccef3018ffcf45336b541b5425df5b5b4cd422e08a8c17fa72c52809efd2949fb3f7da3273128a302039ecc0d5269f0d722f5216d952b6df07f2c4be3dc3cae02887e79475fe316579291ee7a73e61e7733f7c4ce75bbaa8cba96564a15e05ce75799754e47493ab8ffc0994e067ca80f85a76646e52d8fd0964ee65a4dc929e5e4e321b13ad8417060448dcb1e9c2ea875753bba5649185102e2a781a6b99ef564d8135432ca8ba1fd8e9fd340095b2b4142eaca7be88b512c3a5c57a45252aec97e230529a6f58bd45379bb1aca43f2cae372feae439ce4ce75a75b401c5fd0e97876f2204f8c444b531d6314f71aa602b6b485297c72eb9aeb88b49e24de844b184c7d4f389e2de74d6e8864b535fff69f5aa8a396f661d2f2e7148b185c6e8087aac4f7319c5e5821ff762ca448b5b11e2f31699e5dff35f6710c6e06888a050478758ec43495e3a2cd774ecfd32a1a8f6a3d1e8b7a5c1751c53cd06c271b19eecba7c6a288da988c8e8d8e8b167ecabe9fbd47466d5a1eda9c463fba3297926b0e3143b594b69e4876ace7a346e35d588903cb51384a4a7f3bed00adc592ae1d61d6f55cea3417fd73fe84b4b29e9273639abd59bebd713262fef7de267acbb93222215e3c7692046a78f39796d01ad03bc080bc32a1e28379e9d1a85f02bde331b05be2c49f72ce0370c82b5be518f4fc0d32aef8b27feeadd348375eb4d0f75bd4eed61af30f90acd6d117344f953afec653d153faf7cf0fcad31794473ae6a04de4c39e9dde39d714850c0246218fdebd6fd8d163722d6a8b24b6c55c136ea7763e18ac66bc11a62cd2aebc58cea83eded059ec0c03809d9263af5ca21d1b1f663271c2309ecc9422318621f45d47f77469464ab52d182b8bb6d78755fc6ee5d1e6eb4970f8ebe8eeaf3091558cb4d8a35db1a613e3ea2c53e896a5ce61d69fe8e6e2a8cadc39faafd31e25f98a72ecd792a0e8a5ca6d4788dfe19c0a3808c1abe4f811be7d0a80687aa0eeab2131001850b12fd3c4795fb7411c7d7ab33c817699c12c92e66f4f9786ff51d478f99e87fa7433c6811a50a92a6720c0be2c482fd8be50f5411fc2eddda4629ff6bac1d6bc7a28472d6be7512823c6fdceb840276d495c284e718a2a9417095f2bade54f9080a86d1385941831e5dcebbe9882ff0cfb1c1db68f907e823f5cc713c8f3d1f2b103475245c54451b03307711a258e166e87d35a7109014799ae524178c4c2fd