>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r1 = syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', 0x0, 0xffff7035, 0x1, &(0x7f0000000440)=[{&(0x7f0000000740)="4a37f6674d519f252f8526ab4e3300b19f4c00040ae478d0a011a714f5c16aafed35ea0e811ec58d43468160b4a896f875fff824caea681e889a426da0a841", 0x3f, 0xfd6}], 0x80, &(0x7f0000000900)={[{@gid={'gid', 0x3d, r0}}, {@huge_within_size='huge=within_size'}], [{@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, '-%&'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'euid>'}}]}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='.\x00', r2, 0x0) fchownat(r1, &(0x7f0000000480)='./file0\x00', r2, 0x0, 0x100) 07:23:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x2, @multicast2}, 0x10) 07:23:20 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"6a54bdc2ea176a08b485d9a8b0abedd6a1ab0c8caa34dd54c85923802f4b51f50cf821862a22109874564e802ee92403d1abe7419448ea37e7284f71e62c4d803c4e9de177d2df05d445e4eddd938ff1edb6e816f9dbf4eb8695238c055e8e268e2fa79ba5569afa877b063804cd8bf4ee9d9e9231efd15865715a4de7ea876cd4f3a6f7bfabce7daf02c417f39ee275d1b6349a20585b7e1eba1593bd769e621c724fa136d059d4200242704175aec66ad50e3d479615e844c9a775f0d1c95927e8e7e1e7c425a8795737287eed92e643460cccaed801a7093547bbe8b3986adeedabdfc7ac81a8c4180c13d063f8947cb75d1f79d2e3305235057d218b52db7152cd093eaad5c82a239ec82e4bce1401f0be8293414dd9d0b635804b90d724e36ec36cee6753ac9201f88e39022bd0b13f0f13205091ba9610dab0e06ee95c70bfd55c655ce14b82a3a2dd4929903cd96987ec9fff7ca90ab1442b61412f5e8a7cf5b67c353b3394594ae3267f4b9db0ca64df6d4131b13244d6b5eb9c42ce9daab6f000cd312bdd4beccbe4b85fb07164ccce92976abe18ff939228c170f39c3bc86d5e2dc82a9b49a7ed036c47ea128843117786a73584e5f35fa8639a6b7e041f0acf16cb7030a05f42909cc53d2888fae541a2925bc24e5f31c076123aabc49ec8291269d09c3174860cb30867245147b0a05601cd0f36a4ee7b5f4196ba9671ce2115b2870a47542da9fae9a9db3fedb08bf8cf063aa2295b3c28fe1f13eebe4b8cf71c090e02193cf5c84c5e1764e809fba2912b8c7940a8466191367c943e0c1f79e837d041328335b6e40c2cc61a74eb88983d68afd131b69413fb91962c72040a08312ee359f4d64f18d10a97099fea5989038cb8da7a2e78755795d2508f027ed9a60880c4049f0f9f137a85ec4a39ea0518532cbdd2f832399bff0e4643a1729d3f03fcec7026b7b35daa8451c24953184ec0bfd5ad4c9292d61ab924e96811802eb18a1df82c345889091c9750faa06f30e18aed462d17099931ce7fb9910f1f425e876552cfa2ece4f1e05ebf208591888bb1c531fcab1525da73f37d80fa2b22d051a6e6642a26ab6cc8d4b86436fef751b1bc44fe73531191c221d474b0a0485e72caa749cf0e426620bb6c248e9f263f55bd01ef8d322a4cc344b0b67d4a5644998c100c3ff60eeddab4b8de03aa3a6cd6be530e8891555efad0581ec150c3600678ff7c85a915eb4f19bfb351e3d8e86463a585ad73fb3fce03f8063e061b058546137c5a482697a4e671df933870b6e330a573896c10d24fe252a71a3688bcf60906fc896f130587fbe6431e1ba7f048284eb256163eda9f3acdf78487aca80aa2fc2c982f43a07f99922a9ac3b373884009946e02f534bf0d971e2bcc4c7bce56d2ff8dc87afefd9d1251fbcd3742f2198d144096881fb94ebdece8af2cd2339fc89d449628ae1e856a042730af08c3b04f49fe96a4b08bd3a3cf30a62e97b0f44ce1c3b07b998ba86276070c6296bda38b1e5c09b90604e8e47f8e5f3b57b3dbcab4f8f5567c9373e507b84a598de88708704ed5b1a45ea8d5ce918ab481c103684ef7316d944baa5b51edc78b658a62b5277ba4bd03a99ba5b7cf5af2db01a0596dd10c8b5f28d8ff9a98699394462e8c750d90c5bbd6b105ebc7ca09b1e866665c589598d7edc3cdda40579e378d27c09b108400a932f9fff04b504a8b493cfe9dca2720d6e43e2527808814648285d174a1f0c516f10e9b100440cc34388ddf1834827c7b200947812344207839a14e053928c88945413e84ef3ad1342e634045c89e400c717c9710043770eca8e0ec5b301ab0e1d207ee7c8555e23a26bbdc83a1879fc147dbcd443f6088b985f72264eb5de24a1945397195496aeafc10732d0a40fa9a64c3086a1016eaed1ce5d875ca1dcfca7011f3df32db1bab33ceeb3396fa427a79160d0ccc88db653e0501dca109c330b6201f0bf13626fd3032ab8436be0bddbf16bf3456f59a47990290e79ffb594ea4d88f7de5eead2c21563acc6b1b7d9f708e9008950237df703c74efeeaef492a746e18e2b03b8a5af8da4454525704fc2f1ad50d42438aeefefc1ac11c666efdadc45632e9c8e99ab95012bbdc8876afc62ed2f4974f6af65de0069844454cb5d72b161b8ab001682409ed8744c2e4f842b845ca0962b195c7d16975b0679e0463e731c97b1df7b8ea40d848a74bb2f7b6432884038c96a7a2f504b8697bb5ecedef9f9108bdc571057f7af2c665bdfe72b97353fcd8b5d048a25b3c49260b4e821b0f11a3de81e8ce5821c0bf2cced4fdb151a0fe2e3de5b8318eac93aaacd4d1ce63db3fb1f8c598ae7c58d1da24fd81896261754cde3a1bb50078defc40fc6a4954d93914d4d2363b788dcf678edc189df47c73f7b96b42ac789a11dc0db47455c21924983f8e3d88a6c205b43403c0297cf56b768420764b420ea022919ea68a97dabc6ff394f495c92b99c268fc7d977ddccc131d4c7380a0fbc83845d1b014db5fa5226df15cc3a59ff1d1b428f2a4df1b956e38d3d42dcae5c74f56048831cd0acea2274565b1ae0be7bdc5e1f6c65f3a5ac1661006019ae744f8aac3d177436c80c6d01f75a4884cd0212dc6815601d3d300415f95f5c30d8f4efa12026b0866f1101bac144cfed51059fd1308032b4298a2990fe7940b336bbd49ef53d579a70f21c099a3807b97168fbf1a91b60259d3bb5a4847ceed2226f68bc9412892c70823ec9f314e95b48888a29d3cf0ea6647e7f6932fbd881a6abc0e8feb5681222e3eaaf65a05d5d83e49739f2545129a96eafc1fee4b42c75e48cf9605b0d89057cb49974b3e9eadef5e0e830aa9dff73450e983ce030fc8e13ebca6856565ccc7aee532b0204762b3922f4ecab09e3b83232961b8abb2807f3afc28871b979f471fc921ae28721d4ccc4b852f6d4f0f4e599116417072ba7256bb63a64cf948f3445c1f7018bd777fbb9860f2b46bdabbebbd2dff7c3cdc822ce704f197719c83e4787569737d07d064374cca483501d9a2a5d37d7db2af4cbe5e60fa39cca650805b8350cfdcb28f1ea4f0227c598d3395c9738ea838e512dc6cad0a31571b17a93c5fc7b2b1b397e4e50e82b47c9f9fcdf425319c8adeda83d724a83c028e44d9c0c4eb517e474729910c314cf78f506c245337d8a27982db1e556d8920425c9fa094ce6aa414a18336411f68225ddd25f5555c5bb76daa205a68cc6f73191c09331fcf3680df30600ac53479e1e9b4811a27df28ba693ec15693949cc9c2c3b2b156fa6f6dc844a34ebc520400f305db404f7cf027224fee6ae21fb7380b7f41ee95bc1aac1c8cdb43290b2429c55c1080cfa0211475afb59d5885de14110d19dd19e1951c2eae4645e9a9d0a3070abcc84c93246944572678cf7e874303b3f0f80b852b89aa6d1290452759742767c6a05184fbb711bb29e2867775e8ea4413a53f1806f509163092fe031c053a2b5908c2459ac0310291f6f7698b2b6dafab7a08722061ab38c7a6ef27d38e9b20dde9b858f694e9f48118e4e1bae406a120f5d7e3b36fc8f941f5b01b7fe2f40da6e7e853bb9ccb1b2d4c8779b23f3a71b9c536a3f2003ff65cbd8759b6d5baf102ac52dd5750fb9b3effe61bc5ac10285f87643db500e8a2a2608be8b73760bdcfd29fa24d36bc010439447d2a9468ce5f628b7e0bae06705e61758befbe6c5c58d5ac98bbd38d4b3981c89e70e0e174414340ffe783d817cf04681914099734268b95b5a4258b699a7edcf5416ffa16c3ee76651541a61092bb982ccd96915d4517498c07d5fc011886469220a2776bb3d6207a326326dd539ad53ad35094c6013194bb54d37735fd35948574a8991e93de6235b29290a539deb13fae9cf510558ef78634dfae598728a128f479ef2b8c513a7825a913f8a9814b514b38279c6a9484701c98829565feffe1628afaad49f6bfab056f24aff02bcf3be641cef875eef6c32ed0eac3dd7165c36c351a84c1c787b44b9e98252c4b212313450c7c4cb2cf3cd02e83b3c107ce15090983f05e54a10a4661d84f375548bcaf78619eb3b4ced725795826cab73dd50ef8ca658f7894e3298b13fd460eb642706aa5728e791269aa50b2997e6298f4d2e6dd59e58d75f5236c7a2ea856c0d0f63465c557036b669c3781847b84db5f64c915d34bdac354381452d74441816abbe60e87fc8386419eb812ec7aac10a34ef46dbea31b2339c78371bd8be6ef65387ba345d6d071969ef6f9c72e095d4882a250e6186114130fdf3cc0e9dc5ffa9d1bd1a5dbede6262f47544deb2ff8b14a257c3b41a9bc9b7525aeb33853f21bf6aca653a60c3c4a7b4661b6a6e7955a6753f17a727e512734da09b26abca939520765e86e7a108e493593293e012cec1719f62d62149672aca927d5a971134df80d172ae846a85c97117d058bbecefaebd9fa2b53fa58b0e7657fa4e45210e4aab9f9cd01e245ec44151642fd3c2a7bfe8082f4f9e2a6d77a82f364f9fa4b503c43949d2c852fc32bef6d7e57fcc3fb656ef2c537e271771492b7eff5e110bb0dc1256eb8f8738f37b56f9c591ce0024bad5a4fcb3d736dd566dfd1e0d2b534bcd628844a38d0c76f42ed1c2c58dc20d5329277344d4586d845078c82c6361adf240fa60d61ed2bf8fbd05547207e70ad1487957c0c6828995624a7d8b06adc11eefb8d7ce655017eec5babf8dce976c48fbb4a220841fedd0bfbab85582733f75c7446f969f48606e32390db0bd5ada33132e249a8e246275d3e3caa796268144eb660b1e694b31b2f3e9dc4a96285c8e2aa512197f1adcbcbb17d215afab54cbac2600a5acd8791c2294d264a258d29b54ebb849996917aec3a428e2e6f3dc0fb0ccfb7b92f87060e46b46cc80f4459b043f2f1dd8f7624f42ea4d3a0b96373d6fdb679f6c9a6f07cc9829733c61fb3c836a4e74deb9d1a4bb2b59b0f6f506ce12fe8b8eda71dbe88004e4489d7982b9a200e11c02df433d9719562fd39d2654af7f97aafb3e1ce69d983015e159ae3e5075b80d0b615405bd32496c89b3a56abac7419025df6e0ac329f43f963a9c07f9d9e98a0202c94f0a9e782e83221f277d5922a939ee0f5c6d319b4e2a0b9e658429ca81d8d045533a41d6d3b0672c984d71ec03fdf118d7bab196c933aac9d9079f80a7e8209d8c9e276f1c6b559227f46406d6dd26cf43d726854c6b552093e2544ee6b7202519b7493f9cf8377848fadbd25a517efc71e057843bb0a8657b7186ee45e3bcc202dd3f0357005f74170eb2c499a2a2687a1f9aa53a2aba54d6df241b0d2b7a11c6011add4b82860d9ad9538972d3a2fa2309eafe1b58b6de0efe619cb6fb511a0b1fcfa388fea03dbb0375c93418349d39157d98236e89f3168003fdbfc16d8748649cf742219135c0953b043f45feddaafe82c4176dad6d7b0eb67b19c60236db08e2372092e208fe903d7c769678f7f720cd6306f19075484ef09ef602a77260d5355dfeafd8fddf5fe4ffe953975f03598eb3debaba397412a531b38586867a22383d9d76f4c8b891de6de6f7ff0f63475db43db3d89d8edb97858af5cbf78efd907b08bfabcbe7d752eaee2e178e5853c5f9fdf7d36a8c761f75617eb4f4cf54aafe1b6231ec50e17da55790156eb6ebba8a99805dee9fbc20cc43b47e5e2491f2b055e67e8500fce0c9c8e5a596335ad37f80a354226286929d23dbeb50bec732cde50e34c58edbfadd2eae6bb2ff77659c24", 0x1000}}, 0x1006) 07:23:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x2, @multicast2}, 0x10) 07:23:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 07:23:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/54, &(0x7f00000000c0)=0x36) 07:23:20 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 07:23:20 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 07:23:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:23:20 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 07:23:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 124.239931][T14294] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 124.289168][T14301] loop2: detected capacity change from 255 to 0 07:23:20 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 07:23:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:23:20 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 07:23:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:23:20 executing program 2: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x9, 0x0, 0x18) 07:23:20 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"6a54bdc2ea176a08b485d9a8b0abedd6a1ab0c8caa34dd54c85923802f4b51f50cf821862a22109874564e802ee92403d1abe7419448ea37e7284f71e62c4d803c4e9de177d2df05d445e4eddd938ff1edb6e816f9dbf4eb8695238c055e8e268e2fa79ba5569afa877b063804cd8bf4ee9d9e9231efd15865715a4de7ea876cd4f3a6f7bfabce7daf02c417f39ee275d1b6349a20585b7e1eba1593bd769e621c724fa136d059d4200242704175aec66ad50e3d479615e844c9a775f0d1c95927e8e7e1e7c425a8795737287eed92e643460cccaed801a7093547bbe8b3986adeedabdfc7ac81a8c4180c13d063f8947cb75d1f79d2e3305235057d218b52db7152cd093eaad5c82a239ec82e4bce1401f0be8293414dd9d0b635804b90d724e36ec36cee6753ac9201f88e39022bd0b13f0f13205091ba9610dab0e06ee95c70bfd55c655ce14b82a3a2dd4929903cd96987ec9fff7ca90ab1442b61412f5e8a7cf5b67c353b3394594ae3267f4b9db0ca64df6d4131b13244d6b5eb9c42ce9daab6f000cd312bdd4beccbe4b85fb07164ccce92976abe18ff939228c170f39c3bc86d5e2dc82a9b49a7ed036c47ea128843117786a73584e5f35fa8639a6b7e041f0acf16cb7030a05f42909cc53d2888fae541a2925bc24e5f31c076123aabc49ec8291269d09c3174860cb30867245147b0a05601cd0f36a4ee7b5f4196ba9671ce2115b2870a47542da9fae9a9db3fedb08bf8cf063aa2295b3c28fe1f13eebe4b8cf71c090e02193cf5c84c5e1764e809fba2912b8c7940a8466191367c943e0c1f79e837d041328335b6e40c2cc61a74eb88983d68afd131b69413fb91962c72040a08312ee359f4d64f18d10a97099fea5989038cb8da7a2e78755795d2508f027ed9a60880c4049f0f9f137a85ec4a39ea0518532cbdd2f832399bff0e4643a1729d3f03fcec7026b7b35daa8451c24953184ec0bfd5ad4c9292d61ab924e96811802eb18a1df82c345889091c9750faa06f30e18aed462d17099931ce7fb9910f1f425e876552cfa2ece4f1e05ebf208591888bb1c531fcab1525da73f37d80fa2b22d051a6e6642a26ab6cc8d4b86436fef751b1bc44fe73531191c221d474b0a0485e72caa749cf0e426620bb6c248e9f263f55bd01ef8d322a4cc344b0b67d4a5644998c100c3ff60eeddab4b8de03aa3a6cd6be530e8891555efad0581ec150c3600678ff7c85a915eb4f19bfb351e3d8e86463a585ad73fb3fce03f8063e061b058546137c5a482697a4e671df933870b6e330a573896c10d24fe252a71a3688bcf60906fc896f130587fbe6431e1ba7f048284eb256163eda9f3acdf78487aca80aa2fc2c982f43a07f99922a9ac3b373884009946e02f534bf0d971e2bcc4c7bce56d2ff8dc87afefd9d1251fbcd3742f2198d144096881fb94ebdece8af2cd2339fc89d449628ae1e856a042730af08c3b04f49fe96a4b08bd3a3cf30a62e97b0f44ce1c3b07b998ba86276070c6296bda38b1e5c09b90604e8e47f8e5f3b57b3dbcab4f8f5567c9373e507b84a598de88708704ed5b1a45ea8d5ce918ab481c103684ef7316d944baa5b51edc78b658a62b5277ba4bd03a99ba5b7cf5af2db01a0596dd10c8b5f28d8ff9a98699394462e8c750d90c5bbd6b105ebc7ca09b1e866665c589598d7edc3cdda40579e378d27c09b108400a932f9fff04b504a8b493cfe9dca2720d6e43e2527808814648285d174a1f0c516f10e9b100440cc34388ddf1834827c7b200947812344207839a14e053928c88945413e84ef3ad1342e634045c89e400c717c9710043770eca8e0ec5b301ab0e1d207ee7c8555e23a26bbdc83a1879fc147dbcd443f6088b985f72264eb5de24a1945397195496aeafc10732d0a40fa9a64c3086a1016eaed1ce5d875ca1dcfca7011f3df32db1bab33ceeb3396fa427a79160d0ccc88db653e0501dca109c330b6201f0bf13626fd3032ab8436be0bddbf16bf3456f59a47990290e79ffb594ea4d88f7de5eead2c21563acc6b1b7d9f708e9008950237df703c74efeeaef492a746e18e2b03b8a5af8da4454525704fc2f1ad50d42438aeefefc1ac11c666efdadc45632e9c8e99ab95012bbdc8876afc62ed2f4974f6af65de0069844454cb5d72b161b8ab001682409ed8744c2e4f842b845ca0962b195c7d16975b0679e0463e731c97b1df7b8ea40d848a74bb2f7b6432884038c96a7a2f504b8697bb5ecedef9f9108bdc571057f7af2c665bdfe72b97353fcd8b5d048a25b3c49260b4e821b0f11a3de81e8ce5821c0bf2cced4fdb151a0fe2e3de5b8318eac93aaacd4d1ce63db3fb1f8c598ae7c58d1da24fd81896261754cde3a1bb50078defc40fc6a4954d93914d4d2363b788dcf678edc189df47c73f7b96b42ac789a11dc0db47455c21924983f8e3d88a6c205b43403c0297cf56b768420764b420ea022919ea68a97dabc6ff394f495c92b99c268fc7d977ddccc131d4c7380a0fbc83845d1b014db5fa5226df15cc3a59ff1d1b428f2a4df1b956e38d3d42dcae5c74f56048831cd0acea2274565b1ae0be7bdc5e1f6c65f3a5ac1661006019ae744f8aac3d177436c80c6d01f75a4884cd0212dc6815601d3d300415f95f5c30d8f4efa12026b0866f1101bac144cfed51059fd1308032b4298a2990fe7940b336bbd49ef53d579a70f21c099a3807b97168fbf1a91b60259d3bb5a4847ceed2226f68bc9412892c70823ec9f314e95b48888a29d3cf0ea6647e7f6932fbd881a6abc0e8feb5681222e3eaaf65a05d5d83e49739f2545129a96eafc1fee4b42c75e48cf9605b0d89057cb49974b3e9eadef5e0e830aa9dff73450e983ce030fc8e13ebca6856565ccc7aee532b0204762b3922f4ecab09e3b83232961b8abb2807f3afc28871b979f471fc921ae28721d4ccc4b852f6d4f0f4e599116417072ba7256bb63a64cf948f3445c1f7018bd777fbb9860f2b46bdabbebbd2dff7c3cdc822ce704f197719c83e4787569737d07d064374cca483501d9a2a5d37d7db2af4cbe5e60fa39cca650805b8350cfdcb28f1ea4f0227c598d3395c9738ea838e512dc6cad0a31571b17a93c5fc7b2b1b397e4e50e82b47c9f9fcdf425319c8adeda83d724a83c028e44d9c0c4eb517e474729910c314cf78f506c245337d8a27982db1e556d8920425c9fa094ce6aa414a18336411f68225ddd25f5555c5bb76daa205a68cc6f73191c09331fcf3680df30600ac53479e1e9b4811a27df28ba693ec15693949cc9c2c3b2b156fa6f6dc844a34ebc520400f305db404f7cf027224fee6ae21fb7380b7f41ee95bc1aac1c8cdb43290b2429c55c1080cfa0211475afb59d5885de14110d19dd19e1951c2eae4645e9a9d0a3070abcc84c93246944572678cf7e874303b3f0f80b852b89aa6d1290452759742767c6a05184fbb711bb29e2867775e8ea4413a53f1806f509163092fe031c053a2b5908c2459ac0310291f6f7698b2b6dafab7a08722061ab38c7a6ef27d38e9b20dde9b858f694e9f48118e4e1bae406a120f5d7e3b36fc8f941f5b01b7fe2f40da6e7e853bb9ccb1b2d4c8779b23f3a71b9c536a3f2003ff65cbd8759b6d5baf102ac52dd5750fb9b3effe61bc5ac10285f87643db500e8a2a2608be8b73760bdcfd29fa24d36bc010439447d2a9468ce5f628b7e0bae06705e61758befbe6c5c58d5ac98bbd38d4b3981c89e70e0e174414340ffe783d817cf04681914099734268b95b5a4258b699a7edcf5416ffa16c3ee76651541a61092bb982ccd96915d4517498c07d5fc011886469220a2776bb3d6207a326326dd539ad53ad35094c6013194bb54d37735fd35948574a8991e93de6235b29290a539deb13fae9cf510558ef78634dfae598728a128f479ef2b8c513a7825a913f8a9814b514b38279c6a9484701c98829565feffe1628afaad49f6bfab056f24aff02bcf3be641cef875eef6c32ed0eac3dd7165c36c351a84c1c787b44b9e98252c4b212313450c7c4cb2cf3cd02e83b3c107ce15090983f05e54a10a4661d84f375548bcaf78619eb3b4ced725795826cab73dd50ef8ca658f7894e3298b13fd460eb642706aa5728e791269aa50b2997e6298f4d2e6dd59e58d75f5236c7a2ea856c0d0f63465c557036b669c3781847b84db5f64c915d34bdac354381452d74441816abbe60e87fc8386419eb812ec7aac10a34ef46dbea31b2339c78371bd8be6ef65387ba345d6d071969ef6f9c72e095d4882a250e6186114130fdf3cc0e9dc5ffa9d1bd1a5dbede6262f47544deb2ff8b14a257c3b41a9bc9b7525aeb33853f21bf6aca653a60c3c4a7b4661b6a6e7955a6753f17a727e512734da09b26abca939520765e86e7a108e493593293e012cec1719f62d62149672aca927d5a971134df80d172ae846a85c97117d058bbecefaebd9fa2b53fa58b0e7657fa4e45210e4aab9f9cd01e245ec44151642fd3c2a7bfe8082f4f9e2a6d77a82f364f9fa4b503c43949d2c852fc32bef6d7e57fcc3fb656ef2c537e271771492b7eff5e110bb0dc1256eb8f8738f37b56f9c591ce0024bad5a4fcb3d736dd566dfd1e0d2b534bcd628844a38d0c76f42ed1c2c58dc20d5329277344d4586d845078c82c6361adf240fa60d61ed2bf8fbd05547207e70ad1487957c0c6828995624a7d8b06adc11eefb8d7ce655017eec5babf8dce976c48fbb4a220841fedd0bfbab85582733f75c7446f969f48606e32390db0bd5ada33132e249a8e246275d3e3caa796268144eb660b1e694b31b2f3e9dc4a96285c8e2aa512197f1adcbcbb17d215afab54cbac2600a5acd8791c2294d264a258d29b54ebb849996917aec3a428e2e6f3dc0fb0ccfb7b92f87060e46b46cc80f4459b043f2f1dd8f7624f42ea4d3a0b96373d6fdb679f6c9a6f07cc9829733c61fb3c836a4e74deb9d1a4bb2b59b0f6f506ce12fe8b8eda71dbe88004e4489d7982b9a200e11c02df433d9719562fd39d2654af7f97aafb3e1ce69d983015e159ae3e5075b80d0b615405bd32496c89b3a56abac7419025df6e0ac329f43f963a9c07f9d9e98a0202c94f0a9e782e83221f277d5922a939ee0f5c6d319b4e2a0b9e658429ca81d8d045533a41d6d3b0672c984d71ec03fdf118d7bab196c933aac9d9079f80a7e8209d8c9e276f1c6b559227f46406d6dd26cf43d726854c6b552093e2544ee6b7202519b7493f9cf8377848fadbd25a517efc71e057843bb0a8657b7186ee45e3bcc202dd3f0357005f74170eb2c499a2a2687a1f9aa53a2aba54d6df241b0d2b7a11c6011add4b82860d9ad9538972d3a2fa2309eafe1b58b6de0efe619cb6fb511a0b1fcfa388fea03dbb0375c93418349d39157d98236e89f3168003fdbfc16d8748649cf742219135c0953b043f45feddaafe82c4176dad6d7b0eb67b19c60236db08e2372092e208fe903d7c769678f7f720cd6306f19075484ef09ef602a77260d5355dfeafd8fddf5fe4ffe953975f03598eb3debaba397412a531b38586867a22383d9d76f4c8b891de6de6f7ff0f63475db43db3d89d8edb97858af5cbf78efd907b08bfabcbe7d752eaee2e178e5853c5f9fdf7d36a8c761f75617eb4f4cf54aafe1b6231ec50e17da55790156eb6ebba8a99805dee9fbc20cc43b47e5e2491f2b055e67e8500fce0c9c8e5a596335ad37f80a354226286929d23dbeb50bec732cde50e34c58edbfadd2eae6bb2ff77659c24", 0x1000}}, 0x1006) 07:23:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:23:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:23:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1f4}}], 0xb15, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff95, 0x20000880, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:23:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:23:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:23:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:21 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x19, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000002f00052dd25a80648c63940d0200fc00100007400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) 07:23:21 executing program 2: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x9, 0x0, 0x18) 07:23:21 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x9, 0x0, 0x18) 07:23:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x3, 0x0, @loopback}], 0x10) 07:23:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x3, 0x0, @loopback}], 0x10) 07:23:21 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x9, 0x0, 0x18) 07:23:21 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x19, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000002f00052dd25a80648c63940d0200fc00100007400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) 07:23:21 executing program 2: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x9, 0x0, 0x18) [ 124.857087][T14359] validate_nla: 4 callbacks suppressed [ 124.857098][T14359] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 124.880539][T14359] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.956301][T14375] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 124.982998][T14375] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 07:23:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1f4}}], 0xb15, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff95, 0x20000880, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:23:21 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x9, 0x0, 0x18) 07:23:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x3, 0x0, @loopback}], 0x10) 07:23:21 executing program 2: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x9, 0x0, 0x18) 07:23:21 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x19, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000002f00052dd25a80648c63940d0200fc00100007400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) 07:23:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1f4}}], 0xb15, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff95, 0x20000880, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:23:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x3, 0x0, @loopback}], 0x10) [ 125.473638][T14398] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 125.504639][T14398] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 07:23:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:21 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x19, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000002f00052dd25a80648c63940d0200fc00100007400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 125.651121][T14417] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 125.668344][T14417] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 07:23:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1f4}}], 0xb15, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff95, 0x20000880, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:23:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:22 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1f4}}], 0xb15, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff95, 0x20000880, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:23:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:23 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:23 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5ffffffffffffff}, 0x0, 0x10000000, 0x0, 0x5, 0xffffffffffff0001}, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4c, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x7, 0x4}, 0x188, 0x0, 0x9, 0x9, 0x1ff, 0x0, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) shmctl$SHM_LOCK(0x0, 0xb) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 07:23:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1f4}}], 0xb15, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff95, 0x20000880, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:23:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1f4}}], 0xb15, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff95, 0x20000880, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:23:23 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:23:24 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:24 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 07:23:24 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 127.811149][T14507] overlayfs: overlapping lowerdir path 07:23:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 127.879066][T14507] overlayfs: 'file0' not a directory [ 127.898551][T14519] overlayfs: filesystem on './bus' not supported as upperdir 07:23:24 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:24 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:24 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:24 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 128.256146][T14533] overlayfs: overlapping lowerdir path [ 128.271752][T14534] overlayfs: overlapping lowerdir path 07:23:24 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 128.409983][T14542] overlayfs: overlapping lowerdir path 07:23:24 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:24 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:24 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:24 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 128.563859][T14552] overlayfs: overlapping lowerdir path [ 128.572612][T14551] overlayfs: overlapping lowerdir path [ 128.579121][T14553] overlayfs: overlapping lowerdir path 07:23:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 07:23:25 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:23:25 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:25 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:25 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:25 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 128.723163][T14565] overlayfs: overlapping lowerdir path [ 128.742867][T14567] overlayfs: overlapping lowerdir path 07:23:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 07:23:25 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 07:23:25 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 128.896745][T14581] overlayfs: overlapping lowerdir path 07:23:25 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:25 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:25 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:23:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 07:23:25 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:25 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:26 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:26 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 07:23:26 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:26 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 07:23:27 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x2c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:23:27 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:23:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 07:23:27 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:23:27 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:23:27 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:23:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x2c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:23:27 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:23:27 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 07:23:27 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "80ffffff00000000"}}}}}}}, 0x0) 07:23:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:23:28 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "80ffffff00000000"}}}}}}}, 0x0) 07:23:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x2c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:23:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') read$usbmon(r0, 0x0, 0x0) 07:23:28 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:23:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:23:28 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "80ffffff00000000"}}}}}}}, 0x0) 07:23:28 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') read$usbmon(r0, 0x0, 0x0) 07:23:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x2c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:23:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:23:28 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "80ffffff00000000"}}}}}}}, 0x0) 07:23:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') read$usbmon(r0, 0x0, 0x0) 07:23:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:23:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') read$usbmon(r0, 0x0, 0x0) 07:23:28 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:23:28 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') read$usbmon(r0, 0x0, 0x0) 07:23:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') read$usbmon(r0, 0x0, 0x0) 07:23:28 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:28 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') read$usbmon(r0, 0x0, 0x0) 07:23:29 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:23:29 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:23:29 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 1: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:29 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:23:29 executing program 1: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:29 executing program 3: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x81, 0x7, 0x20, 0x0, 0x1, 0x81000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0x5, 0xad, 0x0, 0x3, 0x4, 0xda4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x4, 0x2c, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x18, 0x1000}, 0x2140, 0x63, 0x0, 0x0, 0x2, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x70, 0x81, 0x45, 0x0, 0x4, 0x30000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0xffffffffffffff5c}, 0x5450, 0x0, 0x61, 0x1, 0x100000001, 0x7fffffff, 0x2}, 0x0, 0x100000000, r1, 0x8) close(r0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002020200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 07:23:30 executing program 3: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:23:30 executing program 1: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:23:30 executing program 2: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 3: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:30 executing program 2: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) r2 = gettid() perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x6, 0x7f, 0x1, 0x6, 0x0, 0x9, 0x1002, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x4002, 0x0, 0x0, 0x9, 0x1, 0x3}, r2, 0xb, 0xffffffffffffffff, 0xa) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000880)={{r0}, 0x0, 0x14, @inherit={0x68, &(0x7f0000000280)={0x0, 0x4, 0x8, 0x9, {0x11, 0x8, 0x8000, 0x1b2, 0x100000000}, [0x400, 0xffffffffffff5745, 0x100, 0x10001]}}, @name="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"}) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x5, 0x0, 0xac, 0x80, 0x0, 0x9, 0x22280, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x8100, 0x6, 0x1, 0x0, 0x8001, 0x8, 0x1}, r3, 0xf, 0xffffffffffffffff, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfd, 0x9, 0x7, 0x6, 0x0, 0x2, 0x708, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp, 0x1000, 0x0, 0x101, 0x0, 0x3, 0x0, 0xb2}, 0x0, 0x10, 0xffffffffffffffff, 0x9) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 07:23:30 executing program 1: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:30 executing program 2: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_BSS_CTS_PROT, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x3c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30}, 0x0) 07:23:30 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) [ 134.530559][T14839] loop0: detected capacity change from 115 to 0 [ 134.546140][ T35] audit: type=1804 audit(1613114610.870:144): pid=14839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/178/file0/bus" dev="sda1" ino=14261 res=1 errno=0 [ 134.627372][ T35] audit: type=1800 audit(1613114610.870:145): pid=14839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14261 res=0 errno=0 07:23:31 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 2: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000003751e8ba639a6788a341cca55500000031368b2264f9c504c9f1f65515b0e1a38d8665522b0600d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a060000006587d452d44e7cc957d77578f4c35235138d55213ff7113c9a31f9453559c35da860e8efbc6f2b2a3e3173d5661cfe00"/184], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) 07:23:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000003751e8ba639a6788a341cca55500000031368b2264f9c504c9f1f65515b0e1a38d8665522b0600d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a060000006587d452d44e7cc957d77578f4c35235138d55213ff7113c9a31f9453559c35da860e8efbc6f2b2a3e3173d5661cfe00"/184], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) 07:23:31 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 2: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) [ 135.426506][T14873] loop0: detected capacity change from 115 to 0 [ 135.470520][ T35] audit: type=1804 audit(1613114611.800:146): pid=14882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/178/file0/file0/bus" dev="sda1" ino=14239 res=1 errno=0 [ 135.509252][ T35] audit: type=1800 audit(1613114611.830:147): pid=14882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14239 res=0 errno=0 07:23:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:31 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000003751e8ba639a6788a341cca55500000031368b2264f9c504c9f1f65515b0e1a38d8665522b0600d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a060000006587d452d44e7cc957d77578f4c35235138d55213ff7113c9a31f9453559c35da860e8efbc6f2b2a3e3173d5661cfe00"/184], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) 07:23:31 executing program 2: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:31 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:32 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b931dd094c1aa5443d95d1312f014d336b04b030400000000000092290a7e4555a763c1bfe2a085e276ed3ae7a2885e36b884bbcb3f50490f83c36515f936e1318eed5a4211763c064750c928f9e04681cfdd5a9b8b775bdbd501133566300f11b45b594a3ccce73bfa1b8b859ff73ac845e77253df938615bcbdeeef274aa294b9999e95c8c8ec26b78932d57aae34f30d6ab83ccccc98c7f4be211bec127faaa99017e73e198aabfcdf08c7cb96e8c156416cfc1b23c88af0e34496a0ca4d71227b362a942c59f08cd8e4ba8a46a6f6340a85d96c168e5f1201fe3f97c1bd3b8f845813c55433ae2bd2fd"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000009c0), 0x20000000, &(0x7f0000000a00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(r1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=[&(0x7f00000001c0)='securkty.capabibity\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='key_or_keyring:', &(0x7f0000000300)='\x00', &(0x7f0000000440)='\x83g\xfaX^\x00\x00\x00\x00\x00\x00\x00\xbc', &(0x7f0000000400)='\x00', &(0x7f0000000ac0)='5\xc4\xeb\xf9\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='@(@&\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)='\xd0+^/-\xf2/\x00', &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)='\x00\x00', &(0x7f00000007c0)='[^\x00', &(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\x00', &(0x7f00000008c0)='}\x00', &(0x7f0000000b00)='asymme,}K\x17\x00\xd0\x197+\xcbR\xedx\x10\xc2\xe2\xa7ee\"\x99/\xb3\' \xb1\xfb\xa9\xb8\xed\xa4\xea\xe5\xcc\xcdS\xc0\x11zr\xae\xc86)\x03\xf4\x0f\xeb\xd3\xdf\xc9\x18h\xfe\x91\x8f0\xfc;\x12\xd9v\xafU\x13\xc4\x83\xd6\xeb\x1a\xe5\x13S\xeax\xca\xe1\xbd\x10(.\xfaY=+9-i\xdd\xd0\x14+f\xed\xe1\xba0\x1b.K\x98.t\x9f{\xe6\x90\xd4[\'\xb1w9\x89w\v\'=\\\xba@\x92}\x98\x01s\xc4U\x16v\x83\x05\x8e\xa1x/\xb9\x84P/#z\xfb~\xf5\x12\x95\xe8\x87\x9b\xa8\xc4\x8e_\x86\xdeaZ\xef\x13\xee\x0f\x04\x1d\xb3A[\xf7X@?\x9f\xca\xd7\x8f\xee\x7fG\bd\x8f\xb5[\xc6\x86?@\x96\x93\xe4\x94\xa2{h\xb06\xf3\xe0A1\x04\xec\xc3\xf8\xdc\xe3mMg\xef\'5\xf4+(\xdfU\xae\xc1\xf3\xf5u\xa1\xe4\\_\xf9rk\x00\x17$>]\xbd\xfec\n\xd0\x84b@\xcat\x00'/261]) 07:23:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000003751e8ba639a6788a341cca55500000031368b2264f9c504c9f1f65515b0e1a38d8665522b0600d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a060000006587d452d44e7cc957d77578f4c35235138d55213ff7113c9a31f9453559c35da860e8efbc6f2b2a3e3173d5661cfe00"/184], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) [ 135.710628][ T35] audit: type=1804 audit(1613114612.040:148): pid=14903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/179/bus" dev="sda1" ino=14254 res=1 errno=0 [ 135.740540][ T35] audit: type=1800 audit(1613114612.040:149): pid=14903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14254 res=0 errno=0 07:23:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000003751e8ba639a6788a341cca55500000031368b2264f9c504c9f1f65515b0e1a38d8665522b0600d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a060000006587d452d44e7cc957d77578f4c35235138d55213ff7113c9a31f9453559c35da860e8efbc6f2b2a3e3173d5661cfe00"/184], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) 07:23:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) 07:23:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000003751e8ba639a6788a341cca55500000031368b2264f9c504c9f1f65515b0e1a38d8665522b0600d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a060000006587d452d44e7cc957d77578f4c35235138d55213ff7113c9a31f9453559c35da860e8efbc6f2b2a3e3173d5661cfe00"/184], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) [ 135.910507][T14920] loop3: detected capacity change from 115 to 0 [ 135.924885][ T35] audit: type=1804 audit(1613114612.250:150): pid=14920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir133496897/syzkaller.ozdJK0/186/file0/bus" dev="sda1" ino=14244 res=1 errno=0 [ 135.971942][ T35] audit: type=1800 audit(1613114612.250:151): pid=14920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14244 res=0 errno=0 [ 136.023807][T14928] loop5: detected capacity change from 115 to 0 [ 136.096888][ T35] audit: type=1804 audit(1613114612.420:152): pid=14928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir226698912/syzkaller.zukNOh/190/file0/bus" dev="sda1" ino=14246 res=1 errno=0 [ 136.133450][ T35] audit: type=1800 audit(1613114612.420:153): pid=14928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14246 res=0 errno=0 07:23:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000003751e8ba639a6788a341cca55500000031368b2264f9c504c9f1f65515b0e1a38d8665522b0600d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a060000006587d452d44e7cc957d77578f4c35235138d55213ff7113c9a31f9453559c35da860e8efbc6f2b2a3e3173d5661cfe00"/184], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) 07:23:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) 07:23:33 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) [ 136.786480][T14951] loop0: detected capacity change from 115 to 0 07:23:33 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 07:23:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) 07:23:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:33 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 07:23:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) [ 137.230129][T14980] loop3: detected capacity change from 115 to 0 [ 137.273633][T14982] loop5: detected capacity change from 115 to 0 07:23:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:34 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 07:23:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce2db68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e030eb4642172797fc086f4533324f871d94768e25851d3162c1bde846ed69b673e5b8d861ff207c0eb4b60a82fc3c0e208376add5893b223f703b4543d1e321520d92f235ec2a3d3af0805f231eb8074953f64013d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee47a98d7df394c1935ebb077aa256c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b9e60f93d4f2a492bbdd996166c2b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a9fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c9088eaba8d6c43c1e5276859860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e5cb7642c64937c280d84df5e107d368c139b5c17e916a990422a72032198a555568f6879b3150235ea93abb04521db134aad050000000000000022c26a6ef512cd5c598332e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b1727bfc00000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00a16af8ac46724e61087aedaf645e1f9d5612353a1e4fc13dfbac79a52099bf9d2a34bd59c688f7a9e56116e7825812d40930fda65df0d3fc0cd72184dbd6c8905113694aaa7c9ae443142cb4aabc8e52f38d3db225c73cf25aa7c65863e68ce9209c4700dc54f231b30551113b4dcf2ed9c124e8a854f6df07e85b1835b911bc8f153b3051658992da0786040bd4c516021b00069f88af69fdd6830ffed930797e82fe7956da5be2701026935cb933a6daa0db5b470a647d5e5d4a047894b796f0cb8261ea455f01b113a4aa2b4c24e4310511e959c7e984f9b2b74f69139acfc5bc1047e75b3d3974c52239946df44940100df28c6a20e6387a3b1b60d4168fa25553e86d149ca23b8627eac0e5f668858d7522cf6eb3388eb971ef718d4d0d7e97fd993b449dbe9ce4e0c3d1405f63636a8f1fa51c78b19113272eaa3a0e3e70e74f945d8fdf7465ef48dac20b423340f0d26a3138c69cef80fc2ed108b56bc1388d93b04b94a4964e0edefc73fd271e4c5506f246ce07502170f311116cba1d787aa419c1efe520052311936663223111692530dec7362494e172be2d98c9e681428c058a1d5de34aec933a6ea80a9082bb01fcca511ece6f61bbe8634b19936f5402b46fb70611a0a24bed6475634150449240739cb92452a552e30753db9d7e1e6e7295ae7deb176ec4b1507f3e797231ea14818af083468166583d567612cd516ab7480637af880333d0c97e794ae62edcbeb6493ddefacb96f2988dd3fb2ceed09673c1d0b04f43e8fd6883a2321e2a9a805c035d6a190c0a2eec9e4f576140febe2804716eafcb837be8853d5047664b1394a6e1ea5aafdd44008f68bbf442de8127848b0ecceab57ef14a8ebb67d32ab3ac38961ecc6fbce7e1f1fbcf78ba9a7eb0d0897b0588f6d936cbae1e344dbadc6a2997208f855af509dd641bf3108b6f7cd5d85a05da2bfcff0f2df841adcde007274b654b8f0ac55bfd9896775910527821793c96668e8f91b6dc1cd467a90e7476dfcbe69b2f87cf7297a51551639e503fe5de7dcafc38bb024116000000000000000000000000000000000051ea4f8aac2737525a966f87ea287066c853445ec630731ab95357e239f519048eba1d648be37db54a46d2c4f47bb8b3384c19b796139e1d955a89fb429fd43f5b98204152a30916b6bbc8bc3aa42c1af1688fe8be0bde43470522f9e71941e3b751c4b3e9fac3f2e49c174d919e9ece9646c0d62bc04588d3e214f0a30122c8f149787c091cc790031b5936ed5f143d1f3cd0912b880d1b65e929095139855dd0e5a1a86803c6e6d91597ac371a22b99eabd825fb9257efa2f2043d55a5021fb2e8a562efb6ca690f0cc00105064b2ee6a0d7965f60f483e289dc39ebb2d4daed1ad9ee8d70b42e3b22dadfecb06a332dd3d32f25167e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 137.883723][T15002] loop0: detected capacity change from 115 to 0 07:23:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000a, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:23:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce2db68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e030eb4642172797fc086f4533324f871d94768e25851d3162c1bde846ed69b673e5b8d861ff207c0eb4b60a82fc3c0e208376add5893b223f703b4543d1e321520d92f235ec2a3d3af0805f231eb8074953f64013d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee47a98d7df394c1935ebb077aa256c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b9e60f93d4f2a492bbdd996166c2b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a9fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c9088eaba8d6c43c1e5276859860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e5cb7642c64937c280d84df5e107d368c139b5c17e916a990422a72032198a555568f6879b3150235ea93abb04521db134aad050000000000000022c26a6ef512cd5c598332e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b1727bfc00000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00a16af8ac46724e61087aedaf645e1f9d5612353a1e4fc13dfbac79a52099bf9d2a34bd59c688f7a9e56116e7825812d40930fda65df0d3fc0cd72184dbd6c8905113694aaa7c9ae443142cb4aabc8e52f38d3db225c73cf25aa7c65863e68ce9209c4700dc54f231b30551113b4dcf2ed9c124e8a854f6df07e85b1835b911bc8f153b3051658992da0786040bd4c516021b00069f88af69fdd6830ffed930797e82fe7956da5be2701026935cb933a6daa0db5b470a647d5e5d4a047894b796f0cb8261ea455f01b113a4aa2b4c24e4310511e959c7e984f9b2b74f69139acfc5bc1047e75b3d3974c52239946df44940100df28c6a20e6387a3b1b60d4168fa25553e86d149ca23b8627eac0e5f668858d7522cf6eb3388eb971ef718d4d0d7e97fd993b449dbe9ce4e0c3d1405f63636a8f1fa51c78b19113272eaa3a0e3e70e74f945d8fdf7465ef48dac20b423340f0d26a3138c69cef80fc2ed108b56bc1388d93b04b94a4964e0edefc73fd271e4c5506f246ce07502170f311116cba1d787aa419c1efe520052311936663223111692530dec7362494e172be2d98c9e681428c058a1d5de34aec933a6ea80a9082bb01fcca511ece6f61bbe8634b19936f5402b46fb70611a0a24bed6475634150449240739cb92452a552e30753db9d7e1e6e7295ae7deb176ec4b1507f3e797231ea14818af083468166583d567612cd516ab7480637af880333d0c97e794ae62edcbeb6493ddefacb96f2988dd3fb2ceed09673c1d0b04f43e8fd6883a2321e2a9a805c035d6a190c0a2eec9e4f576140febe2804716eafcb837be8853d5047664b1394a6e1ea5aafdd44008f68bbf442de8127848b0ecceab57ef14a8ebb67d32ab3ac38961ecc6fbce7e1f1fbcf78ba9a7eb0d0897b0588f6d936cbae1e344dbadc6a2997208f855af509dd641bf3108b6f7cd5d85a05da2bfcff0f2df841adcde007274b654b8f0ac55bfd9896775910527821793c96668e8f91b6dc1cd467a90e7476dfcbe69b2f87cf7297a51551639e503fe5de7dcafc38bb024116000000000000000000000000000000000051ea4f8aac2737525a966f87ea287066c853445ec630731ab95357e239f519048eba1d648be37db54a46d2c4f47bb8b3384c19b796139e1d955a89fb429fd43f5b98204152a30916b6bbc8bc3aa42c1af1688fe8be0bde43470522f9e71941e3b751c4b3e9fac3f2e49c174d919e9ece9646c0d62bc04588d3e214f0a30122c8f149787c091cc790031b5936ed5f143d1f3cd0912b880d1b65e929095139855dd0e5a1a86803c6e6d91597ac371a22b99eabd825fb9257efa2f2043d55a5021fb2e8a562efb6ca690f0cc00105064b2ee6a0d7965f60f483e289dc39ebb2d4daed1ad9ee8d70b42e3b22dadfecb06a332dd3d32f25167e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:34 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) [ 138.297315][T15015] loop3: detected capacity change from 115 to 0 [ 138.480396][T15030] loop5: detected capacity change from 115 to 0 07:23:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xddf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000006080000007e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:23:35 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 07:23:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file1/file0\x00', 0x0, 0x8400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) 07:23:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 07:23:35 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) [ 138.953910][T15042] overlayfs: conflicting lowerdir path 07:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 138.994401][T15052] overlayfs: workdir and upperdir must reside under the same mount 07:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:23:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x80, 0x3, 0x8, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x80, 0x3, 0x8, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file1/file0\x00', 0x0, 0x8400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) 07:23:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:23:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file1/file0\x00', 0x0, 0x8400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) 07:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:23:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x80, 0x3, 0x8, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 139.543182][T15071] overlayfs: conflicting lowerdir path 07:23:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file1/file0\x00', 0x0, 0x8400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) [ 139.600672][T15078] overlayfs: conflicting lowerdir path [ 139.732469][T15086] overlayfs: conflicting lowerdir path 07:23:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 07:23:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file1/file0\x00', 0x0, 0x8400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) 07:23:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x80, 0x3, 0x8, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:23:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:23:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file1/file0\x00', 0x0, 0x8400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) 07:23:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000003c0)=0x1, 0x4) 07:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 139.885036][T15097] overlayfs: conflicting lowerdir path [ 139.903987][T15099] overlayfs: conflicting lowerdir path 07:23:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file1/file0\x00', 0x0, 0x8400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) 07:23:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) 07:23:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000340)=ANY=[]) 07:23:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000340)=ANY=[]) 07:23:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) [ 140.128048][T15112] overlayfs: conflicting lowerdir path 07:23:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 07:23:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:23:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) 07:23:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000340)=ANY=[]) 07:23:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) 07:23:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000340)=ANY=[]) 07:23:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000340)=ANY=[]) 07:23:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) 07:23:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000340)=ANY=[]) 07:23:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) 07:23:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)=@ethtool_ts_info}) 07:23:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) 07:23:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 07:23:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:23:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)=@ethtool_ts_info}) 07:23:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000340)=ANY=[]) 07:23:37 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:37 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000180)={@local, @broadcast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "1a"}}}}}, 0x0) 07:23:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)=@ethtool_ts_info}) 07:23:37 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000180)={@local, @broadcast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "1a"}}}}}, 0x0) 07:23:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)=@ethtool_ts_info}) 07:23:38 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:38 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000180)={@local, @broadcast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "1a"}}}}}, 0x0) 07:23:38 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:38 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:23:38 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000180)={@local, @broadcast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "1a"}}}}}, 0x0) 07:23:38 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:38 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:38 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:38 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:38 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:23:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:23:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:23:39 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9409) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) 07:23:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a337cca555fedbe9d8f3b423cdacfa7e32fe021136f4bc38458b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25ddd73d06d7535f7826907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860d01a485dee399b994e12a5c7e8efbc6f2b2a3e3173d5661cfeec79e4fccae92845857f435062595e130c1fda49d6a0de57af1d9a9c37e3138e3adf840891da20b6b86ff68c02725b4e3c2b6575413b995d14258a12556560e2e169504064f955d537b01923735657d6f759e596310a28a18dc77e1f29f1b18219a28d664d066db9297e2c4b06ff2f7f62c09e2a2310effd02a0d2176406f9457b85d394a8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:40 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a337cca555fedbe9d8f3b423cdacfa7e32fe021136f4bc38458b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25ddd73d06d7535f7826907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860d01a485dee399b994e12a5c7e8efbc6f2b2a3e3173d5661cfeec79e4fccae92845857f435062595e130c1fda49d6a0de57af1d9a9c37e3138e3adf840891da20b6b86ff68c02725b4e3c2b6575413b995d14258a12556560e2e169504064f955d537b01923735657d6f759e596310a28a18dc77e1f29f1b18219a28d664d066db9297e2c4b06ff2f7f62c09e2a2310effd02a0d2176406f9457b85d394a8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ff2000/0xd000)=nil, 0x0) 07:23:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) 07:23:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:40 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:40 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) 07:23:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:41 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) 07:23:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) 07:23:41 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:41 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) [ 144.826954][T15375] syz-executor.5 (15375) used greatest stack depth: 9352 bytes left 07:23:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) 07:23:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) 07:23:41 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:41 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:42 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:42 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:42 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:42 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:42 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:42 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:43 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:43 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 07:23:43 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 07:23:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:43 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 07:23:43 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 07:23:43 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 07:23:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:44 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 07:23:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 07:23:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 07:23:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 07:23:44 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:44 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:46 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:46 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:46 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:46 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 07:23:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:46 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:46 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)) 07:23:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f85cfe873f70957000dac653b3b313d89a46e152f505778305470dad528d3b41f1f70f3e58625c153cc74102f69f248800a46b3e7a0700", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f85cfe873f70957000dac653b3b313d89a46e152f505778305470dad528d3b41f1f70f3e58625c153cc74102f69f248800a46b3e7a0700", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:23:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 158.955982][ T9751] Bluetooth: hci0: command 0x0406 tx timeout [ 158.956072][ T3856] Bluetooth: hci1: command 0x0406 tx timeout [ 158.963170][ T9751] Bluetooth: hci2: command 0x0406 tx timeout [ 158.968119][ T3856] Bluetooth: hci3: command 0x0406 tx timeout [ 158.975412][ T9751] Bluetooth: hci4: command 0x0406 tx timeout [ 158.980119][ T3856] Bluetooth: hci5: command 0x0406 tx timeout 07:23:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000004) rmdir(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:23:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 07:23:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="640000001000055500e7ff000271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="060000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149e0be2be118746bbbf83fb842f55121400070032"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:23:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004100)='mountinfo\x00') read$FUSE(r0, &(0x7f00000062c0)={0x2020}, 0x2020) 07:23:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004100)='mountinfo\x00') read$FUSE(r0, &(0x7f00000062c0)={0x2020}, 0x2020) 07:23:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x3c3c10, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28d4022, &(0x7f0000000000)={[{@sb={'sb'}}]}) 07:23:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="640000001000055500e7ff000271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="060000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149e0be2be118746bbbf83fb842f55121400070032"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:23:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004100)='mountinfo\x00') read$FUSE(r0, &(0x7f00000062c0)={0x2020}, 0x2020) 07:23:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004100)='mountinfo\x00') read$FUSE(r0, &(0x7f00000062c0)={0x2020}, 0x2020) 07:23:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="640000001000055500e7ff000271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="060000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149e0be2be118746bbbf83fb842f55121400070032"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 159.760720][T15699] EXT4-fs: 25 callbacks suppressed [ 159.760790][T15699] EXT4-fs (sda1): re-mounted. Opts: sb=0x0000000000000000,,errors=continue. Quota mode: none. [ 159.806724][T15718] EXT4-fs (sda1): re-mounted. Opts: sb=0x0000000000000000,,errors=continue. Quota mode: none. 07:23:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x3c3c10, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28d4022, &(0x7f0000000000)={[{@sb={'sb'}}]}) [ 160.313549][T15736] EXT4-fs (sda1): re-mounted. Opts: sb=0x0000000000000000,,errors=continue. Quota mode: none. 07:23:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="640000001000055500e7ff000271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="060000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149e0be2be118746bbbf83fb842f55121400070032"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:23:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x3c3c10, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28d4022, &(0x7f0000000000)={[{@sb={'sb'}}]}) 07:23:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) [ 160.410821][T15748] EXT4-fs (sda1): re-mounted. Opts: sb=0x0000000000000000,,errors=continue. Quota mode: none. 07:23:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x3c3c10, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28d4022, &(0x7f0000000000)={[{@sb={'sb'}}]}) 07:23:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 07:23:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) 07:23:56 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}], 0x0, &(0x7f0000011300)) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) [ 160.573096][T15777] EXT4-fs (sda1): re-mounted. Opts: sb=0x0000000000000000,,errors=continue. Quota mode: none. 07:23:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001700)="5500000018007f5f00fe01b2a4a28093020600ffff000001020b00000a0007003500281e14000000090012407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0050ecc427fa", 0x55}], 0x1}, 0x0) 07:23:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 07:23:57 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) [ 160.659724][T15790] loop0: detected capacity change from 184 to 0 07:23:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 07:23:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) [ 160.700561][T15796] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 160.715925][T15796] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 07:23:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001700)="5500000018007f5f00fe01b2a4a28093020600ffff000001020b00000a0007003500281e14000000090012407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0050ecc427fa", 0x55}], 0x1}, 0x0) 07:23:57 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}], 0x0, &(0x7f0000011300)) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 07:23:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) [ 160.785034][T15804] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 160.793526][T15804] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.817446][T15806] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:23:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001700)="5500000018007f5f00fe01b2a4a28093020600ffff000001020b00000a0007003500281e14000000090012407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0050ecc427fa", 0x55}], 0x1}, 0x0) 07:23:57 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 07:23:57 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}], 0x0, &(0x7f0000011300)) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 07:23:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 07:23:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) [ 160.851127][T15809] loop0: detected capacity change from 184 to 0 [ 160.880290][T15806] overlayfs: 'file0' not a directory [ 160.887092][T15811] overlayfs: filesystem on './bus' not supported as upperdir 07:23:57 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) [ 160.927536][T15819] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 160.944072][T15819] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.968585][T15823] loop0: detected capacity change from 184 to 0 07:23:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 07:23:57 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}], 0x0, &(0x7f0000011300)) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 07:23:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001700)="5500000018007f5f00fe01b2a4a28093020600ffff000001020b00000a0007003500281e14000000090012407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0050ecc427fa", 0x55}], 0x1}, 0x0) 07:23:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) [ 161.012352][T15832] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.038695][T15827] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:23:57 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) [ 161.114647][T15837] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 161.128070][T15837] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 07:23:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) [ 161.191838][T15844] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.198247][T15845] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.205096][T15846] loop0: detected capacity change from 184 to 0 07:23:57 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) [ 161.244669][T15850] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.265015][T15852] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:23:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}], 0x0, &(0x7f0000011300)) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 07:23:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:57 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}], 0x0, &(0x7f0000011300)) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 07:23:57 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) [ 161.379803][T15861] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.390340][T15867] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.410168][T15864] loop1: detected capacity change from 184 to 0 07:23:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) [ 161.452214][T15868] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.499850][T15875] loop1: detected capacity change from 184 to 0 [ 161.534858][T15880] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:23:57 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}], 0x0, &(0x7f0000011300)) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 07:23:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b70, &(0x7f0000000380)) [ 161.552519][T15882] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.572275][T15878] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:23:58 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r1, r0) read$usbmon(r0, 0x0, 0x0) 07:23:58 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 07:23:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b70, &(0x7f0000000380)) [ 161.644446][T15889] loop1: detected capacity change from 184 to 0 07:23:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b70, &(0x7f0000000380)) [ 161.699158][T15892] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:23:58 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0xfdfdffff}) 07:23:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:23:58 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r1, r0) read$usbmon(r0, 0x0, 0x0) 07:23:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b70, &(0x7f0000000380)) 07:23:58 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0xfdfdffff}) [ 161.863794][T15912] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 161.876744][T15913] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:23:58 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r1, r0) read$usbmon(r0, 0x0, 0x0) 07:23:58 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r1, r0) read$usbmon(r0, 0x0, 0x0) 07:23:58 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0xfdfdffff}) 07:23:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) [ 161.966560][T15915] loop3: detected capacity change from 514 to 0 07:23:58 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 07:23:58 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r1, r0) read$usbmon(r0, 0x0, 0x0) 07:23:58 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r1, r0) read$usbmon(r0, 0x0, 0x0) 07:23:58 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0xfdfdffff}) [ 162.108495][T15938] loop3: detected capacity change from 514 to 0 [ 162.114883][T15943] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 162.139513][ T35] kauditd_printk_skb: 12 callbacks suppressed [ 162.139525][ T35] audit: type=1804 audit(1613114638.471:166): pid=15946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir226698912/syzkaller.zukNOh/228/file0" dev="sda1" ino=14255 res=1 errno=0 07:23:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:23:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:23:58 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:23:58 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r1, r0) read$usbmon(r0, 0x0, 0x0) [ 162.228289][T15951] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 07:23:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:23:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 162.318652][T15951] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 162.336327][T15956] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 07:23:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:23:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 162.401456][T15967] loop3: detected capacity change from 514 to 0 [ 162.464069][T15980] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 162.563218][T15983] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 162.565845][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:23:58 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 07:23:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:23:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:23:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f7479705e688365656964882535de40a594a62504ba7431bbac91067764f0e1d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48234cc86a14a1c15fe0222c830c3acb9a6943e57a27fa199ec0a98b1af262f5c7d227ff254c9da570478f65885d7a80571ac68186dc9eec89c722e0d516e9c3c811d6cd7b7d7f781d9e1bf8fda47dd63fc74b493629e592ebaf7b2a3e66b1a91fd000676f319325a398e252f398f8a1cab8a697b3eebf62118dc513d89d7666bdd4075834faaedd35f00bde0910b8de67e57ad6314fdc59dee0d5dacc4a531fd15583e96a728730fd6b31ff530f5e6df2e04d9dfcb8744f9d6870dbec11b78145a0e7e664c9", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:23:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:23:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 162.719680][ T35] audit: type=1804 audit(1613114639.051:167): pid=15995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir226698912/syzkaller.zukNOh/229/file0" dev="sda1" ino=14263 res=1 errno=0 [ 162.786836][T15999] loop3: detected capacity change from 514 to 0 [ 162.829567][ T35] audit: type=1804 audit(1613114639.161:168): pid=16004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir625281016/syzkaller.YlBmCR/261/file0" dev="sda1" ino=14264 res=1 errno=0 [ 162.837097][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 162.996302][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.019206][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.087376][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 163.115813][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 163.133634][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 163.155814][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 163.316102][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.325430][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.361737][ T5] usb 2-1: Product: syz [ 163.386261][ T5] usb 2-1: Manufacturer: syz [ 163.390894][ T5] usb 2-1: SerialNumber: syz [ 163.905925][ T5] cdc_ncm 2-1:1.0: bind() failure [ 163.925926][ T5] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 163.945838][ T5] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 163.967096][ T5] usbtest: probe of 2-1:1.1 failed with error -71 [ 163.975523][ T5] usb 2-1: USB disconnect, device number 2 [ 164.635826][ T9751] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 164.876071][ T9751] usb 2-1: Using ep0 maxpacket: 32 [ 164.996033][ T9751] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.008721][ T9751] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.019174][ T9751] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.030376][ T9751] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.040524][ T9751] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 165.050841][ T9751] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:24:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:24:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:01 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:24:01 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 07:24:01 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 165.216120][ T9751] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.225155][ T9751] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.233776][ T9751] usb 2-1: Product: syz [ 165.238139][ T9751] usb 2-1: Manufacturer: syz [ 165.242722][ T9751] usb 2-1: SerialNumber: syz [ 165.285830][ T9751] usb 2-1: can't set config #1, error -71 [ 165.295086][ T9751] usb 2-1: USB disconnect, device number 3 [ 165.359100][ T35] audit: type=1804 audit(1613114641.691:169): pid=16054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir226698912/syzkaller.zukNOh/230/file0" dev="sda1" ino=14260 res=1 errno=0 07:24:01 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 165.432079][ T35] audit: type=1804 audit(1613114641.691:170): pid=16055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir625281016/syzkaller.YlBmCR/262/file0" dev="sda1" ino=14261 res=1 errno=0 [ 165.470841][T16060] loop3: detected capacity change from 514 to 0 07:24:02 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:24:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 165.787095][ T9751] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 165.857553][ T35] audit: type=1804 audit(1613114642.191:171): pid=16086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir133496897/syzkaller.ozdJK0/230/file0" dev="sda1" ino=14252 res=1 errno=0 [ 165.956677][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 166.006118][ T9615] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 166.025765][ T9751] usb 2-1: Using ep0 maxpacket: 32 [ 166.146124][ T9751] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.185561][ T9751] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 07:24:02 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 07:24:02 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 166.204251][ T9751] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.225726][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 166.233638][ T9751] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 166.261601][ T9751] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 166.271738][ T35] audit: type=1804 audit(1613114642.591:172): pid=16092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir226698912/syzkaller.zukNOh/231/file0" dev="sda1" ino=14255 res=1 errno=0 [ 166.305328][ T9751] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 166.305771][ T9615] usb 1-1: Using ep0 maxpacket: 32 [ 166.336979][ T35] audit: type=1804 audit(1613114642.661:173): pid=16093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir625281016/syzkaller.YlBmCR/263/file0" dev="sda1" ino=14261 res=1 errno=0 [ 166.376460][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.394341][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.414121][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.428486][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 166.439123][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 166.450338][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 166.477807][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.485965][ T9751] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.489158][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.500366][ T9751] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.508840][ T9615] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.519408][ T9751] usb 2-1: Product: syz [ 166.526521][ T9615] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 166.532300][ T9751] usb 2-1: Manufacturer: syz [ 166.542250][ T9615] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 166.546693][ T9751] usb 2-1: SerialNumber: syz [ 166.555096][ T9615] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 166.617497][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.633168][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.644381][ T5] usb 5-1: Product: syz [ 166.652606][ T5] usb 5-1: Manufacturer: syz [ 166.659646][ T5] usb 5-1: SerialNumber: syz 07:24:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 166.753484][ T35] audit: type=1804 audit(1613114643.081:174): pid=16108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir133496897/syzkaller.ozdJK0/231/file0" dev="sda1" ino=14252 res=1 errno=0 [ 166.779228][ T9615] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.792490][ T9615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.806216][ T9615] usb 1-1: Product: syz [ 166.810528][ T9615] usb 1-1: Manufacturer: syz [ 166.815393][ T9615] usb 1-1: SerialNumber: syz [ 167.055739][ T9751] cdc_ncm 2-1:1.0: bind() failure [ 167.088096][ T9751] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 167.122192][ T9751] cdc_mbim: probe of 2-1:1.1 failed with error -71 07:24:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) [ 167.166867][ T9751] usbtest: probe of 2-1:1.1 failed with error -71 [ 167.175751][ T5] cdc_ncm 5-1:1.0: bind() failure [ 167.192278][T16123] validate_nla: 4 callbacks suppressed [ 167.192290][T16123] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 07:24:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) [ 167.217588][ T5] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 167.239747][ T9751] usb 2-1: USB disconnect, device number 4 [ 167.265798][ T5] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 167.285808][ T5] usbtest: probe of 5-1:1.1 failed with error -71 [ 167.292974][T16126] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 167.295235][ T5] usb 5-1: USB disconnect, device number 5 [ 167.315738][ T9615] cdc_ncm 1-1:1.0: bind() failure [ 167.358353][ T9615] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 167.375617][T16141] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 167.405715][ T9615] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 167.445765][ T9615] usbtest: probe of 1-1:1.1 failed with error -71 [ 167.460035][ T9615] usb 1-1: USB disconnect, device number 12 07:24:03 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 167.532582][T16144] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 07:24:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:24:04 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 07:24:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:24:04 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 167.642319][T16157] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 167.673425][T16157] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 167.736431][T16163] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 167.747631][T16163] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 167.760106][ T35] audit: type=1804 audit(1613114644.091:175): pid=16164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir133496897/syzkaller.ozdJK0/232/file0" dev="sda1" ino=14255 res=1 errno=0 07:24:04 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:24:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:24:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) [ 167.905685][ T19] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 167.920546][T16178] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 167.936968][T16178] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 168.075711][ T9615] usb 5-1: new high-speed USB device number 6 using dummy_hcd 07:24:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:24:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 168.167971][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 168.173114][ T9610] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 168.290016][T16192] loop5: detected capacity change from 514 to 0 [ 168.306219][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 07:24:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) [ 168.340884][ T9615] usb 5-1: Using ep0 maxpacket: 32 [ 168.373265][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.385125][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.395726][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 07:24:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 168.430230][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.440110][ T9610] usb 1-1: Using ep0 maxpacket: 32 [ 168.453500][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 168.497010][ T9615] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.510225][ T9615] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.540056][ T9615] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.550867][ T9615] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.563436][ T9615] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.573997][ T9615] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 168.596340][ T9610] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.614119][ T9610] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.625402][ T9610] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.637667][ T9610] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.638104][T16205] loop5: detected capacity change from 514 to 0 [ 168.648009][ T9610] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.665944][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.675047][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.684999][ T9610] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 168.695062][ T19] usb 2-1: Product: syz [ 168.700869][ T19] usb 2-1: Manufacturer: syz [ 168.705444][ T19] usb 2-1: SerialNumber: syz [ 168.815673][ T9615] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.824729][ T9615] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.845747][ T9615] usb 5-1: Product: syz [ 168.850235][ T9615] usb 5-1: Manufacturer: syz [ 168.854901][ T9615] usb 5-1: SerialNumber: syz [ 168.885853][ T9610] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.895280][ T9610] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.915570][ T9610] usb 1-1: Product: syz [ 168.920631][ T9610] usb 1-1: Manufacturer: syz [ 168.925233][ T9610] usb 1-1: SerialNumber: syz [ 169.205734][ T19] cdc_ncm 2-1:1.0: bind() failure [ 169.225687][ T19] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 169.245797][ T19] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 169.265697][ T19] usbtest: probe of 2-1:1.1 failed with error -71 [ 169.273929][ T19] usb 2-1: USB disconnect, device number 5 [ 169.375695][ T9615] cdc_ncm 5-1:1.0: bind() failure [ 169.405687][ T9615] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 169.435786][ T9610] cdc_ncm 1-1:1.0: bind() failure [ 169.443144][ T9615] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 169.456742][ T9610] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 169.465991][ T9615] usbtest: probe of 5-1:1.1 failed with error -71 [ 169.473826][ T9615] usb 5-1: USB disconnect, device number 6 [ 169.479820][ T9610] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 169.505679][ T9610] usbtest: probe of 1-1:1.1 failed with error -71 [ 169.513816][ T9610] usb 1-1: USB disconnect, device number 13 07:24:06 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:24:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', @ifru_mtu}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x10) 07:24:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 169.778954][T16271] loop5: detected capacity change from 514 to 0 [ 169.799826][T16270] loop3: detected capacity change from 514 to 0 07:24:06 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:24:06 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:24:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 170.015871][ T9610] usb 2-1: new high-speed USB device number 6 using dummy_hcd 07:24:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f7479705e688365656964882535de40a594a62504ba7431bbac91067764f0e1d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48234cc86a14a1c15fe0222c830c3acb9a6943e57a27fa199ec0a98b1af262f5c7d227ff254c9da570478f65885d7a80571ac68186dc9eec89c722e0d516e9c3c811d6cd7b7d7f781d9e1bf8fda47dd63fc74b493629e592ebaf7b2a3e66b1a91fd000676f319325a398e252f398f8a1cab8a697b3eebf62118dc513d89d7666bdd4075834faaedd35f00bde0910b8de67e57ad6314fdc59dee0d5dacc4a531fd15583e96a728730fd6b31ff530f5e6df2e04d9dfcb8744f9d6870dbec11b78145a0e7e664c9", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 170.068082][T16299] loop3: detected capacity change from 514 to 0 [ 170.092316][T16305] loop2: detected capacity change from 514 to 0 [ 170.216080][ T3663] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 170.223723][T16316] loop5: detected capacity change from 514 to 0 [ 170.265609][ T9610] usb 2-1: Using ep0 maxpacket: 32 [ 170.276241][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd 07:24:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 170.406052][ T9610] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.417276][ T9610] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.441117][ T9610] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.451898][T16327] loop2: detected capacity change from 514 to 0 [ 170.473343][ T9610] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.483814][ T9610] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 170.485800][ T3663] usb 5-1: Using ep0 maxpacket: 32 [ 170.494390][ T9610] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 170.514103][T16328] loop3: detected capacity change from 514 to 0 [ 170.522272][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 170.578650][T16333] loop5: detected capacity change from 514 to 0 [ 170.646138][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.657373][ T3663] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.695633][ T9610] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.704782][ T9610] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.709448][ T3663] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.723047][ T9610] usb 2-1: Product: syz [ 170.724279][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.727337][ T9610] usb 2-1: Manufacturer: syz [ 170.742113][ T9610] usb 2-1: SerialNumber: syz [ 170.759735][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.769974][ T3663] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.785820][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.795922][ T3663] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.805963][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 170.815865][ T3663] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 170.826059][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 170.836286][ T3663] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 171.005601][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.014769][ T3663] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.034636][ T3663] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.044735][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.063974][ T3663] usb 5-1: Product: syz [ 171.074816][ T5] usb 1-1: Product: syz [ 171.083568][ T3663] usb 5-1: Manufacturer: syz [ 171.088675][ T5] usb 1-1: Manufacturer: syz [ 171.093302][ T5] usb 1-1: SerialNumber: syz [ 171.106211][ T3663] usb 5-1: SerialNumber: syz [ 171.265610][ T9610] cdc_ncm 2-1:1.0: bind() failure [ 171.285603][ T9610] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 171.316338][ T9610] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 171.345611][ T9610] usbtest: probe of 2-1:1.1 failed with error -71 [ 171.353744][ T9610] usb 2-1: USB disconnect, device number 6 [ 171.615609][ T3663] cdc_ncm 5-1:1.0: bind() failure [ 171.622425][ T5] cdc_ncm 1-1:1.0: bind() failure [ 171.647388][ T5] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 171.654121][ T3663] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 171.665595][ T5] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 171.675774][ T3663] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 171.685840][ T5] usbtest: probe of 1-1:1.1 failed with error -71 [ 171.693818][ T5] usb 1-1: USB disconnect, device number 14 [ 171.700090][ T3663] usbtest: probe of 5-1:1.1 failed with error -71 [ 171.709258][ T3663] usb 5-1: USB disconnect, device number 7 07:24:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 171.847234][T16396] loop3: detected capacity change from 514 to 0 [ 171.861098][T16398] loop5: detected capacity change from 514 to 0 [ 171.879054][T16405] loop2: detected capacity change from 514 to 0 07:24:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0101, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:24:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:08 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0xffffffff, 0x1, {0x1, @win={{}, 0x0, 0x6, 0x0, 0x0, 0x0}}}) 07:24:08 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x58}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 07:24:08 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0xffffffff, 0x1, {0x1, @win={{}, 0x0, 0x6, 0x0, 0x0, 0x0}}}) 07:24:08 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x58}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 07:24:08 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0xffffffff, 0x1, {0x1, @win={{}, 0x0, 0x6, 0x0, 0x0, 0x0}}}) [ 172.273004][T16427] loop3: detected capacity change from 514 to 0 07:24:08 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0xffffffff, 0x1, {0x1, @win={{}, 0x0, 0x6, 0x0, 0x0, 0x0}}}) 07:24:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x58}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 07:24:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 07:24:08 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:08 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x58}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 07:24:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0101, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:24:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x80000, [0x401, 0x3, 0xfff, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct={0x6}, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x8000}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 07:24:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 07:24:09 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:09 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 172.766157][T16476] loop3: detected capacity change from 514 to 0 07:24:09 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 07:24:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0101, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:24:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 07:24:09 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:09 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0101, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:24:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0101, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:24:09 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:09 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:09 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 07:24:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0101, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:24:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 07:24:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0101, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:24:10 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80ffffff}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:24:11 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0xeef6, 0x0, 0x0, 0xffff, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000406) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:24:11 executing program 0: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='quota']) 07:24:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80ffffff}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:24:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x76, 0x0, &(0x7f0000000440)) 07:24:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDSKBSENT(r0, 0x4b33, &(0x7f0000000040)={0x0, "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"}) 07:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ea0000000f01d966b80500000066b9002000000f01c1b88d008ec034b50f01b5c6008270005e0f356766c7442400cda294346766c74424026968d64e6766c744240600000000670f011c242e360fc728baf80c66b8339e8e8666efbafc0cec", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:11 executing program 0: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='quota']) 07:24:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x76, 0x0, &(0x7f0000000440)) 07:24:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80ffffff}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:24:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDSKBSENT(r0, 0x4b33, &(0x7f0000000040)={0x0, "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"}) 07:24:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:11 executing program 0: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='quota']) 07:24:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDSKBSENT(r0, 0x4b33, &(0x7f0000000040)={0x0, "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"}) 07:24:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x76, 0x0, &(0x7f0000000440)) 07:24:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80ffffff}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:24:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ea0000000f01d966b80500000066b9002000000f01c1b88d008ec034b50f01b5c6008270005e0f356766c7442400cda294346766c74424026968d64e6766c744240600000000670f011c242e360fc728baf80c66b8339e8e8666efbafc0cec", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x76, 0x0, &(0x7f0000000440)) 07:24:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:12 executing program 0: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='quota']) 07:24:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDSKBSENT(r0, 0x4b33, &(0x7f0000000040)={0x0, "caecf01eacd105d9587928b200d3c72527409d473fca26740982e636a3c4b2bf86b2d94c5a907dbb141a93713b57d50ef17ee9120ec85194b78a638abd739db135633b8462550e253b329af90042dd63b476a8936d6c75bd7f35ee651664670e30d07712a338725ccdaf0cee0fc3c34f355ec017820b5882c5e0ee3858440146934c7a93a2139da606af3be702d776a2a4a01bb8c16fb7a20ac18f6d6a9c6178f5b39b567992b09c2f4e2bb6cfaa07c1d738cb2194cbd2b82c19319ad2d0783f81fcb65777459f5b13c0e0bc9ac1eb63708949ec533d4bcf18e4ea69bc95344fb6c975a8840d1930206b459ed8cd3f1d1d9e5c0cb5b381f32ee7d05763da450f5105c0cec04376168f7c29f9a5b94bbc13e7f23e92d44f04db843a97359cc7203016c8b6f91e30d1aaf295a78f30ab0dd806ef376a9666655a35cb66fd4c571bd10f1a0a9ef99e7600576d672a6e26c0356ed052491b1fa35b3015f29e231672ac3b2ab1bc62e68f1774a31892b41d0efb700064726530604fcbbbd4d938cc2787a33595ad09915528499162a70a9e3182f1dcb38b0d78126a84fc85da567c6b78a80fbbe4fba569e04a135a808bcdfd5af58f5339f84c67d3936054669401e37fe2c3de1a04f30decedbefb166621c105e4bd26785ecddb9f5ce084b83d3bda00bee6a7dbbd1f3277e2f10f0317ee38b83dcac5fde8c070245d673bce307f5f"}) 07:24:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ea0000000f01d966b80500000066b9002000000f01c1b88d008ec034b50f01b5c6008270005e0f356766c7442400cda294346766c74424026968d64e6766c744240600000000670f011c242e360fc728baf80c66b8339e8e8666efbafc0cec", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDSKBSENT(r0, 0x4b33, &(0x7f0000000040)={0x0, "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"}) 07:24:12 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb76904558464154202020", 0xb}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}], 0x0, &(0x7f0000013b00)) 07:24:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) [ 175.856868][T16672] loop5: detected capacity change from 1 to 0 [ 175.909737][T16672] exFAT-fs (loop5): bogus number of FAT structure [ 175.945985][T16672] exFAT-fs (loop5): failed to read boot sector [ 175.981534][T16672] exFAT-fs (loop5): failed to recognize exfat type 07:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ea0000000f01d966b80500000066b9002000000f01c1b88d008ec034b50f01b5c6008270005e0f356766c7442400cda294346766c74424026968d64e6766c744240600000000670f011c242e360fc728baf80c66b8339e8e8666efbafc0cec", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDSKBSENT(r0, 0x4b33, &(0x7f0000000040)={0x0, "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"}) 07:24:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 07:24:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ea0000000f01d966b80500000066b9002000000f01c1b88d008ec034b50f01b5c6008270005e0f356766c7442400cda294346766c74424026968d64e6766c744240600000000670f011c242e360fc728baf80c66b8339e8e8666efbafc0cec", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.071723][T16672] loop5: detected capacity change from 1 to 0 [ 176.088643][T16672] exFAT-fs (loop5): bogus number of FAT structure [ 176.095082][T16672] exFAT-fs (loop5): failed to read boot sector [ 176.101502][T16672] exFAT-fs (loop5): failed to recognize exfat type 07:24:12 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb76904558464154202020", 0xb}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}], 0x0, &(0x7f0000013b00)) 07:24:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, &(0x7f0000004200)) 07:24:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDSKBSENT(r0, 0x4b33, &(0x7f0000000040)={0x0, "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"}) 07:24:12 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) [ 176.263994][T16702] loop5: detected capacity change from 1 to 0 [ 176.307850][T16702] exFAT-fs (loop5): bogus number of FAT structure 07:24:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, &(0x7f0000004200)) 07:24:12 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:12 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) [ 176.353892][T16702] exFAT-fs (loop5): failed to read boot sector [ 176.389334][T16702] exFAT-fs (loop5): failed to recognize exfat type 07:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ea0000000f01d966b80500000066b9002000000f01c1b88d008ec034b50f01b5c6008270005e0f356766c7442400cda294346766c74424026968d64e6766c744240600000000670f011c242e360fc728baf80c66b8339e8e8666efbafc0cec", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, &(0x7f0000004200)) 07:24:12 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb76904558464154202020", 0xb}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}], 0x0, &(0x7f0000013b00)) 07:24:12 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ea0000000f01d966b80500000066b9002000000f01c1b88d008ec034b50f01b5c6008270005e0f356766c7442400cda294346766c74424026968d64e6766c744240600000000670f011c242e360fc728baf80c66b8339e8e8666efbafc0cec", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:12 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, &(0x7f0000004200)) 07:24:12 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) [ 176.539574][T16726] loop5: detected capacity change from 1 to 0 [ 176.554547][T16726] exFAT-fs (loop5): bogus number of FAT structure [ 176.561096][T16726] exFAT-fs (loop5): failed to read boot sector [ 176.567308][T16726] exFAT-fs (loop5): failed to recognize exfat type 07:24:12 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb76904558464154202020", 0xb}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}], 0x0, &(0x7f0000013b00)) 07:24:13 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 2: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) [ 176.733829][T16747] loop5: detected capacity change from 1 to 0 [ 176.760301][T16747] exFAT-fs (loop5): bogus number of FAT structure [ 176.824481][T16747] exFAT-fs (loop5): failed to read boot sector [ 176.871752][T16747] exFAT-fs (loop5): failed to recognize exfat type 07:24:13 executing program 2: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, &(0x7f0000004200)) 07:24:13 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000000c0)=[{}], 0x20) 07:24:13 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x98b}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 07:24:13 executing program 2: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, &(0x7f0000004200)) 07:24:13 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x5, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 07:24:13 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x49, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/135) 07:24:13 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000000c0)=[{}], 0x20) 07:24:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000180)="c4c69919da078a0098d1e0a593b240f7cef9a421c989b0840931007cc77cf535fe2c704173a0397b836fdc0de49e8361fbf8585839cee8903ea290a2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:24:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x98b}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 07:24:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, &(0x7f0000004200)) 07:24:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x98b}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 07:24:13 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000000c0)=[{}], 0x20) 07:24:13 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x5, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 07:24:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000180)="c4c69919da078a0098d1e0a593b240f7cef9a421c989b0840931007cc77cf535fe2c704173a0397b836fdc0de49e8361fbf8585839cee8903ea290a2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:24:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x98b}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 07:24:13 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x5, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 07:24:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000180)="c4c69919da078a0098d1e0a593b240f7cef9a421c989b0840931007cc77cf535fe2c704173a0397b836fdc0de49e8361fbf8585839cee8903ea290a2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:24:13 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000000c0)=[{}], 0x20) 07:24:13 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x5, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 07:24:13 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x5, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 07:24:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x98b}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 07:24:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x98b}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 07:24:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000180)="c4c69919da078a0098d1e0a593b240f7cef9a421c989b0840931007cc77cf535fe2c704173a0397b836fdc0de49e8361fbf8585839cee8903ea290a2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:24:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 07:24:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x98b}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 07:24:13 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x5, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 07:24:13 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x5, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 07:24:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x6958}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:24:13 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 07:24:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@const, @int]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:13 executing program 3: clone(0x40320100, &(0x7f0000001380)="54585e6d7089ba21db8d29ace97f236d652def40fb1164337f8f5bca866f13f03eff945e4bd781565cef7d351d851fe37832990b", 0x0, 0x0, 0x0) 07:24:13 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x6958}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:24:13 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 177.545844][T16853] IPVS: ftp: loaded support on port[0] = 21 07:24:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x6958}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) [ 177.571329][ T35] audit: type=1804 audit(1613114653.901:176): pid=16857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/259/bus" dev="sda1" ino=14258 res=1 errno=0 [ 177.649786][T16853] IPVS: ftp: loaded support on port[0] = 21 [ 177.664831][ T35] audit: type=1804 audit(1613114653.931:177): pid=16857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/259/bus" dev="sda1" ino=14258 res=1 errno=0 [ 177.805495][ T35] audit: type=1804 audit(1613114654.141:178): pid=16857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/259/bus" dev="sda1" ino=14258 res=1 errno=0 [ 177.854490][ T35] audit: type=1804 audit(1613114654.181:179): pid=16886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/259/bus" dev="sda1" ino=14258 res=1 errno=0 07:24:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 07:24:14 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 07:24:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x6958}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:24:14 executing program 3: clone(0x40320100, &(0x7f0000001380)="54585e6d7089ba21db8d29ace97f236d652def40fb1164337f8f5bca866f13f03eff945e4bd781565cef7d351d851fe37832990b", 0x0, 0x0, 0x0) 07:24:14 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 178.372315][ T35] audit: type=1804 audit(1613114654.701:180): pid=16935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/260/bus" dev="sda1" ino=14261 res=1 errno=0 [ 178.390144][T16936] IPVS: ftp: loaded support on port[0] = 21 07:24:14 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 178.504655][ T35] audit: type=1804 audit(1613114654.741:181): pid=16935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/260/bus" dev="sda1" ino=14261 res=1 errno=0 07:24:16 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 07:24:16 executing program 3: clone(0x40320100, &(0x7f0000001380)="54585e6d7089ba21db8d29ace97f236d652def40fb1164337f8f5bca866f13f03eff945e4bd781565cef7d351d851fe37832990b", 0x0, 0x0, 0x0) 07:24:16 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:16 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) [ 180.537889][ T35] audit: type=1804 audit(1613114656.872:182): pid=16979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/261/bus" dev="sda1" ino=14260 res=1 errno=0 [ 180.554482][T16978] IPVS: ftp: loaded support on port[0] = 21 [ 180.599392][ T35] audit: type=1804 audit(1613114656.872:183): pid=16980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir659618323/syzkaller.imekWI/298/bus" dev="sda1" ino=14262 res=1 errno=0 [ 180.712346][ T35] audit: type=1804 audit(1613114656.872:184): pid=16980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir659618323/syzkaller.imekWI/298/bus" dev="sda1" ino=14262 res=1 errno=0 07:24:17 executing program 3: clone(0x40320100, &(0x7f0000001380)="54585e6d7089ba21db8d29ace97f236d652def40fb1164337f8f5bca866f13f03eff945e4bd781565cef7d351d851fe37832990b", 0x0, 0x0, 0x0) [ 180.804460][ T35] audit: type=1804 audit(1613114656.902:185): pid=16979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/261/bus" dev="sda1" ino=14260 res=1 errno=0 [ 180.933090][T17015] IPVS: ftp: loaded support on port[0] = 21 07:24:17 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:17 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:17 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:17 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 07:24:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 07:24:17 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:17 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:17 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:17 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:18 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:18 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:18 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:18 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 07:24:18 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 07:24:18 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 07:24:18 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 07:24:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x6958}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:24:19 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:19 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002e00bb0000f88a000000000000000000", @ANYRES32, @ANYBLOB="b4a7810000000019cf2cab"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 07:24:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x6958}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:24:19 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 182.803597][ T35] kauditd_printk_skb: 26 callbacks suppressed [ 182.803609][ T35] audit: type=1804 audit(1613114659.132:212): pid=17125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir263983806/syzkaller.oPeAsa/293/bus" dev="sda1" ino=14246 res=1 errno=0 [ 182.890069][T17131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:24:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x6958}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) [ 182.928864][ T35] audit: type=1804 audit(1613114659.132:213): pid=17125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir263983806/syzkaller.oPeAsa/293/bus" dev="sda1" ino=14246 res=1 errno=0 [ 183.024429][T17140] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:24:19 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 183.107331][ T35] audit: type=1804 audit(1613114659.182:214): pid=17126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/265/bus" dev="sda1" ino=14250 res=1 errno=0 07:24:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002e00bb0000f88a000000000000000000", @ANYRES32, @ANYBLOB="b4a7810000000019cf2cab"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 07:24:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)="24000000180007841dfffd946f6105000a030000000000000000080008001e000400ff7e280000001100ffffba16a0aa1c09000000000000122d000000000000eff64d8238cfa47e23f7efbf", 0x4c}], 0x1}, 0x0) [ 183.252968][T17148] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.256349][T17150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:19 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:24:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 183.287074][ T35] audit: type=1804 audit(1613114659.182:215): pid=17126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir027251202/syzkaller.gZZo3r/265/bus" dev="sda1" ino=14250 res=1 errno=0 07:24:19 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:24:19 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 183.360135][T17157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002e00bb0000f88a000000000000000000", @ANYRES32, @ANYBLOB="b4a7810000000019cf2cab"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 07:24:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 183.426769][ T35] audit: type=1804 audit(1613114659.322:216): pid=17137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir659618323/syzkaller.imekWI/302/bus" dev="sda1" ino=14268 res=1 errno=0 07:24:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)="24000000180007841dfffd946f6105000a030000000000000000080008001e000400ff7e280000001100ffffba16a0aa1c09000000000000122d000000000000eff64d8238cfa47e23f7efbf", 0x4c}], 0x1}, 0x0) 07:24:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:24:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 183.493615][T17166] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.523566][T17173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 183.548266][ T35] audit: type=1804 audit(1613114659.322:217): pid=17137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir659618323/syzkaller.imekWI/302/bus" dev="sda1" ino=14268 res=1 errno=0 07:24:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)="24000000180007841dfffd946f6105000a030000000000000000080008001e000400ff7e280000001100ffffba16a0aa1c09000000000000122d000000000000eff64d8238cfa47e23f7efbf", 0x4c}], 0x1}, 0x0) 07:24:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 183.702326][ T35] audit: type=1804 audit(1613114659.852:218): pid=17172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir263983806/syzkaller.oPeAsa/294/bus" dev="sda1" ino=14268 res=1 errno=0 [ 183.738513][T17189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.823801][ T35] audit: type=1804 audit(1613114659.852:219): pid=17172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir263983806/syzkaller.oPeAsa/294/bus" dev="sda1" ino=14268 res=1 errno=0 [ 183.849457][ T35] audit: type=1804 audit(1613114659.872:220): pid=17175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir659618323/syzkaller.imekWI/303/bus" dev="sda1" ino=14270 res=1 errno=0 [ 183.912091][ T35] audit: type=1804 audit(1613114659.872:221): pid=17175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir659618323/syzkaller.imekWI/303/bus" dev="sda1" ino=14270 res=1 errno=0 07:24:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:24:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002e00bb0000f88a000000000000000000", @ANYRES32, @ANYBLOB="b4a7810000000019cf2cab"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 07:24:20 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)="24000000180007841dfffd946f6105000a030000000000000000080008001e000400ff7e280000001100ffffba16a0aa1c09000000000000122d000000000000eff64d8238cfa47e23f7efbf", 0x4c}], 0x1}, 0x0) 07:24:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 07:24:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 07:24:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 07:24:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:24:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 184.228967][T17206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.246776][T17208] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:24:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001100)=""/4105, 0x1009}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 07:24:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 07:24:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000b00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") write$hidraw(0xffffffffffffffff, 0x0, 0x0) 07:24:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 07:24:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 184.686662][ T19] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 185.055653][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.055684][ T19] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 185.055710][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.056414][ T19] usb 6-1: config 0 descriptor?? [ 185.585832][ T19] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 185.586792][ T19] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input5 [ 185.658945][ T19] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 07:24:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001100)=""/4105, 0x1009}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 07:24:22 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 07:24:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 07:24:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 07:24:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 07:24:22 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:22 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001100)=""/4105, 0x1009}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) [ 186.496657][ T19] usb 6-1: USB disconnect, device number 12 [ 187.265240][ T19] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 187.675217][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.686230][ T19] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 187.695721][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.706098][ T19] usb 6-1: config 0 descriptor?? 07:24:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000b00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") write$hidraw(0xffffffffffffffff, 0x0, 0x0) 07:24:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 07:24:24 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:24 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001100)=""/4105, 0x1009}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 07:24:24 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000b00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") write$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 187.905121][ T19] usbhid 6-1:0.0: can't add hid device: -71 [ 187.911293][ T19] usbhid: probe of 6-1:0.0 failed with error -71 07:24:24 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000b00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") write$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 187.945134][ T19] usb 6-1: USB disconnect, device number 13 [ 188.215114][ T3663] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 188.275123][ T4909] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 188.305126][ T19] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 188.575406][ T3663] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.587060][ T3663] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 188.596620][ T3663] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.605523][ T3663] usb 4-1: config 0 descriptor?? 07:24:25 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) [ 188.635651][ T4909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.649484][ T4909] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 188.660144][ T4909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.670052][ T4909] usb 3-1: config 0 descriptor?? 07:24:25 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:25 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) [ 188.705281][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.722862][ T19] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 188.751854][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.765610][ T19] usb 6-1: config 0 descriptor?? 07:24:25 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) [ 189.085861][ T3663] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 189.102283][ T3663] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0007/input/input6 [ 189.155511][ T4909] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 189.176135][ T4909] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0008/input/input7 [ 189.193456][ T3663] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 189.245518][ T19] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 189.284989][ T4909] keytouch 0003:0926:3333.0008: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 189.285290][ T19] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0009/input/input8 [ 189.438010][ T19] keytouch 0003:0926:3333.0009: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 189.946304][ T3663] usb 4-1: USB disconnect, device number 2 [ 189.965082][ C0] keytouch 0003:0926:3333.0007: usb_submit_urb(ctrl) failed: -19 [ 190.012401][ T4909] usb 3-1: USB disconnect, device number 5 [ 190.025044][ C0] keytouch 0003:0926:3333.0008: usb_submit_urb(ctrl) failed: -19 [ 190.177630][ T3663] usb 6-1: USB disconnect, device number 14 [ 190.185072][ C1] keytouch 0003:0926:3333.0009: usb_submit_urb(ctrl) failed: -19 07:24:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000b00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") write$hidraw(0xffffffffffffffff, 0x0, 0x0) 07:24:27 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:27 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:27 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000340)=""/4096, 0x7}) 07:24:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000b00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") write$hidraw(0xffffffffffffffff, 0x0, 0x0) 07:24:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000b00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") write$hidraw(0xffffffffffffffff, 0x0, 0x0) 07:24:27 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000340)=""/4096, 0x7}) 07:24:27 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000340)=""/4096, 0x7}) 07:24:27 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xf9, 0x20, 0xa1, 0xdf, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b7, 0x2, @perf_config_ext={0xbe, 0xfffffffffffffffc}, 0x48658, 0x400, 0xe1d, 0x6, 0x1000000005, 0x35b, 0xdc7}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10001) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '}'}, 0x19, 0xfffffffffffffffa) 07:24:27 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000340)=""/4096, 0x7}) 07:24:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 190.985099][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 190.995711][ T3663] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 191.005062][ T9615] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 191.345320][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.357663][ T3663] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.368649][ T5] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 191.379380][ T3663] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 191.389282][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.397776][ T3663] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.408671][ T5] usb 3-1: config 0 descriptor?? [ 191.415605][ T9615] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.419107][ T3663] usb 4-1: config 0 descriptor?? 07:24:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 191.440229][ T9615] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 191.452246][ T9615] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.469752][ T9615] usb 6-1: config 0 descriptor?? [ 191.885383][ T5] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 191.894833][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000A/input/input9 [ 191.925529][ T3663] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 191.937195][ T3663] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.000B/input/input10 [ 191.965501][ T9615] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 191.978152][ T5] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 191.984815][ T9615] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000C/input/input11 [ 192.048419][ T3663] keytouch 0003:0926:3333.000B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 192.117677][ T9615] keytouch 0003:0926:3333.000C: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 192.305148][ C1] ================================================================== [ 192.313356][ C1] BUG: KCSAN: data-race in add_input_randomness / add_input_randomness [ 192.321610][ C1] [ 192.321615][ C1] write to 0xffffffff89602974 of 1 bytes by interrupt on cpu 0: [ 192.321636][ C1] add_input_randomness+0x66/0x2a0 [ 192.336652][ C1] input_handle_event+0x6b7/0xd50 [ 192.341678][ C1] input_event+0x7d/0xa0 [ 192.341704][ C1] hidinput_hid_event+0xb4b/0xcd0 [ 192.341725][ C1] hid_process_event+0x2f3/0x3c0 [ 192.341750][ C1] hid_report_raw_event+0xa16/0xbd0 [ 192.341767][ C1] hid_input_report+0x2c9/0x330 [ 192.341779][ C1] hid_irq_in+0x2cb/0x3d0 [ 192.341796][ C1] __usb_hcd_giveback_urb+0x244/0x2e0 [ 192.341813][ C1] usb_hcd_giveback_urb+0xae/0x200 [ 192.341828][ C1] dummy_timer+0x513/0x24a0 [ 192.341842][ C1] call_timer_fn+0x2e/0x240 [ 192.341855][ C1] expire_timers+0x116/0x260 [ 192.341870][ C1] __run_timers+0x358/0x3f0 [ 192.341883][ C1] run_timer_softirq+0x19/0x30 [ 192.341897][ C1] __do_softirq+0x13c/0x2c3 [ 192.341912][ C1] asm_call_irq_on_stack+0xf/0x20 [ 192.341927][ C1] do_softirq_own_stack+0x32/0x40 [ 192.341943][ C1] __irq_exit_rcu+0xb4/0xc0 [ 192.341958][ C1] sysvec_apic_timer_interrupt+0x74/0x90 [ 192.341976][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 192.341997][ C1] __sanitizer_cov_trace_pc+0x33/0x60 [ 192.342015][ C1] string+0xb5/0x210 [ 192.342035][ C1] vsnprintf+0xab0/0xed0 [ 192.342053][ C1] tomoyo_supervisor+0xa4/0xb40 [ 192.342069][ C1] tomoyo_path_perm+0x261/0x330 [ 192.342084][ C1] tomoyo_inode_getattr+0x18/0x20 [ 192.342101][ C1] security_inode_getattr+0x7f/0xd0 [ 192.342116][ C1] vfs_statx+0xf8/0x290 [ 192.342130][ C1] __se_sys_newlstat+0x46/0x250 [ 192.342147][ C1] __x64_sys_newlstat+0x2d/0x40 [ 192.342163][ C1] do_syscall_64+0x39/0x80 [ 192.342178][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 192.342195][ C1] [ 192.342198][ C1] read to 0xffffffff89602974 of 1 bytes by interrupt on cpu 1: [ 192.501464][ C1] add_input_randomness+0x35/0x2a0 [ 192.501486][ C1] input_handle_event+0x9da/0xd50 [ 192.501498][ C1] input_event+0x7d/0xa0 [ 192.501507][ C1] hidinput_hid_event+0xb8e/0xcd0 [ 192.501517][ C1] hid_process_event+0x2f3/0x3c0 [ 192.501527][ C1] hid_report_raw_event+0x8b4/0xbd0 [ 192.501536][ C1] hid_input_report+0x2c9/0x330 [ 192.501545][ C1] hid_irq_in+0x2cb/0x3d0 [ 192.501558][ C1] __usb_hcd_giveback_urb+0x244/0x2e0 [ 192.501569][ C1] usb_hcd_giveback_urb+0xae/0x200 [ 192.501578][ C1] dummy_timer+0x513/0x24a0 [ 192.501587][ C1] call_timer_fn+0x2e/0x240 [ 192.501596][ C1] expire_timers+0x116/0x260 [ 192.501605][ C1] __run_timers+0x358/0x3f0 [ 192.501614][ C1] run_timer_softirq+0x19/0x30 [ 192.501622][ C1] __do_softirq+0x13c/0x2c3 [ 192.501633][ C1] asm_call_irq_on_stack+0xf/0x20 [ 192.501645][ C1] do_softirq_own_stack+0x32/0x40 [ 192.501654][ C1] __irq_exit_rcu+0xb4/0xc0 [ 192.501663][ C1] sysvec_apic_timer_interrupt+0x74/0x90 [ 192.501673][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 192.501684][ C1] acpi_idle_enter+0x25b/0x2e0 [ 192.501696][ C1] cpuidle_enter_state+0x2b6/0x7c0 [ 192.501708][ C1] cpuidle_enter+0x3c/0x60 [ 192.501719][ C1] do_idle+0x193/0x230 [ 192.501727][ C1] cpu_startup_entry+0x15/0x20 [ 192.501736][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 192.501754][ C1] [ 192.501755][ C1] Reported by Kernel Concurrency Sanitizer on: [ 192.501760][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.11.0-rc7-syzkaller #0 [ 192.501771][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.501777][ C1] ================================================================== [ 192.501782][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 192.501786][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.11.0-rc7-syzkaller #0 [ 192.501796][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.501801][ C1] Call Trace: [ 192.501805][ C1] [ 192.501810][ C1] dump_stack+0x116/0x15d [ 192.501823][ C1] panic+0x1e7/0x5fa [ 192.501834][ C1] ? vprintk_emit+0x2e2/0x360 [ 192.501846][ C1] kcsan_report+0x67b/0x680 [ 192.501859][ C1] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 192.501870][ C1] ? add_input_randomness+0x35/0x2a0 [ 192.501881][ C1] ? input_handle_event+0x9da/0xd50 [ 192.501891][ C1] ? input_event+0x7d/0xa0 [ 192.501901][ C1] ? hidinput_hid_event+0xb8e/0xcd0 [ 192.501911][ C1] ? hid_process_event+0x2f3/0x3c0 [ 192.501920][ C1] ? hid_report_raw_event+0x8b4/0xbd0 [ 192.501929][ C1] ? hid_input_report+0x2c9/0x330 [ 192.501938][ C1] ? hid_irq_in+0x2cb/0x3d0 [ 192.501950][ C1] ? __usb_hcd_giveback_urb+0x244/0x2e0 [ 192.501960][ C1] ? usb_hcd_giveback_urb+0xae/0x200 [ 192.501970][ C1] ? dummy_timer+0x513/0x24a0 [ 192.501979][ C1] ? call_timer_fn+0x2e/0x240 [ 192.501988][ C1] ? expire_timers+0x116/0x260 [ 192.501997][ C1] ? __run_timers+0x358/0x3f0 [ 192.502006][ C1] ? run_timer_softirq+0x19/0x30 [ 192.502015][ C1] ? __do_softirq+0x13c/0x2c3 [ 192.502026][ C1] ? asm_call_irq_on_stack+0xf/0x20 [ 192.502038][ C1] ? do_softirq_own_stack+0x32/0x40 [ 192.502048][ C1] ? __irq_exit_rcu+0xb4/0xc0 [ 192.502057][ C1] ? sysvec_apic_timer_interrupt+0x74/0x90 [ 192.502067][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 192.502079][ C1] ? acpi_idle_enter+0x25b/0x2e0 [ 192.502091][ C1] ? cpuidle_enter_state+0x2b6/0x7c0 [ 192.502104][ C1] ? cpuidle_enter+0x3c/0x60 [ 192.502116][ C1] ? do_idle+0x193/0x230 [ 192.502124][ C1] ? cpu_startup_entry+0x15/0x20 [ 192.502133][ C1] ? secondary_startup_64_no_verify+0xb0/0xbb [ 192.502149][ C1] ? _mix_pool_bytes+0x235/0x250 [ 192.502159][ C1] kcsan_setup_watchpoint+0x472/0x4d0 [ 192.502172][ C1] add_input_randomness+0x35/0x2a0 [ 192.502183][ C1] input_handle_event+0x9da/0xd50 [ 192.502195][ C1] input_event+0x7d/0xa0 [ 192.502205][ C1] hidinput_hid_event+0xb8e/0xcd0 [ 192.502217][ C1] hid_process_event+0x2f3/0x3c0 [ 192.502228][ C1] hid_report_raw_event+0x8b4/0xbd0 [ 192.502239][ C1] hid_input_report+0x2c9/0x330 [ 192.502250][ C1] hid_irq_in+0x2cb/0x3d0 [ 192.502262][ C1] __usb_hcd_giveback_urb+0x244/0x2e0 [ 192.502273][ C1] ? usb_hcd_giveback_urb+0xa6/0x200 [ 192.502284][ C1] usb_hcd_giveback_urb+0xae/0x200 [ 192.502294][ C1] ? _raw_spin_unlock+0x22/0x40 [ 192.502304][ C1] dummy_timer+0x513/0x24a0 [ 192.502318][ C1] ? dummy_free_streams+0x1e0/0x1e0 [ 192.502328][ C1] call_timer_fn+0x2e/0x240 [ 192.502338][ C1] ? dummy_free_streams+0x1e0/0x1e0 [ 192.502348][ C1] expire_timers+0x116/0x260 [ 192.502357][ C1] __run_timers+0x358/0x3f0 [ 192.502368][ C1] ? kvm_sched_clock_read+0x15/0x40 [ 192.502382][ C1] ? sched_clock+0xf/0x20 [ 192.502394][ C1] run_timer_softirq+0x19/0x30 [ 192.502404][ C1] __do_softirq+0x13c/0x2c3 [ 192.502416][ C1] asm_call_irq_on_stack+0xf/0x20 [ 192.502429][ C1] [ 192.502432][ C1] do_softirq_own_stack+0x32/0x40 [ 192.502442][ C1] __irq_exit_rcu+0xb4/0xc0 [ 192.502451][ C1] sysvec_apic_timer_interrupt+0x74/0x90 [ 192.502462][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 192.502475][ C1] RIP: 0010:acpi_idle_enter+0x25b/0x2e0 [ 192.502489][ C1] Code: 48 8b 1b 48 89 de 48 83 e6 08 31 ff e8 8e 52 8c fe 48 83 e3 08 75 63 e9 0c 00 00 00 e8 ce 4d 8c fe 0f 00 2d b1 ca 25 03 fb f4 eb 59 49 8d 7c 24 04 e8 68 ed 9c fe 41 8b 54 24 04 ec 48 c7 c7 [ 192.502499][ C1] RSP: 0018:ffffc90000ce3e08 EFLAGS: 00000246 [ 192.502508][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 192.502514][ C1] RDX: ffff888100c36000 RSI: 0000000000000000 RDI: 0000000000000000 [ 192.502521][ C1] RBP: 0000000000000001 R08: ffffffff82b99662 R09: ffffffff82b99623 [ 192.502528][ C1] R10: 0000000000000002 R11: ffff888100c36000 R12: ffff88810134cc64 [ 192.502535][ C1] R13: 0000000000000001 R14: 0000000000000001 R15: ffff88813bd00000 [ 192.502542][ C1] ? acpi_idle_enter+0x203/0x2e0 [ 192.502554][ C1] ? acpi_idle_enter+0x242/0x2e0 [ 192.502567][ C1] ? acpi_idle_enter+0x242/0x2e0 [ 192.502579][ C1] cpuidle_enter_state+0x2b6/0x7c0 [ 192.502594][ C1] cpuidle_enter+0x3c/0x60 [ 192.502606][ C1] do_idle+0x193/0x230 [ 192.502615][ C1] cpu_startup_entry+0x15/0x20 [ 192.502625][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 193.575570][ C1] Shutting down cpus with NMI [ 193.576398][ C1] Kernel Offset: disabled [ 194.195445][ C1] Rebooting in 86400 seconds..