={0x10, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x5}, @call, @ldst={0x0, 0x0, 0x0, 0x9, 0x7, 0xfffffffffffffffe}, @func], &(0x7f0000000140)='syzkaller\x00', 0xc22, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240)={0x4, 0x8, 0x40, 0x800}, 0x10, 0x0, r4}, 0x78) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 03:47:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff9}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000000c0)={0xffffffff}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) fchmod(0xffffffffffffffff, 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1a, r3, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x3fc}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x5}, @call, @ldst={0x0, 0x0, 0x0, 0x9, 0x7, 0xfffffffffffffffe}, @func], &(0x7f0000000140)='syzkaller\x00', 0xc22, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240)={0x4, 0x8, 0x40, 0x800}, 0x10, 0x0, r4}, 0x78) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 03:47:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff9}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000000c0)={0xffffffff}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) fchmod(0xffffffffffffffff, 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1a, r3, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x3fc}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x5}, @call, @ldst={0x0, 0x0, 0x0, 0x9, 0x7, 0xfffffffffffffffe}, @func], &(0x7f0000000140)='syzkaller\x00', 0xc22, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240)={0x4, 0x8, 0x40, 0x800}, 0x10, 0x0, r4}, 0x78) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 03:47:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)=0xffffffffffffefff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:47:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)=0xffffffffffffefff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:47:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:47:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)=0xffffffffffffefff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:47:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)=0xffffffffffffefff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:47:37 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x1) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "64bd2c0bf23a51b77e0e37e14ad232ce"}, 0x18) 03:47:37 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x2004404, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000240)=""/142, 0x8e}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000003c0)={0x1}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000380)) [ 444.880928][T14098] loop1: detected capacity change from 65570 to 0 03:47:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:47:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff9}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000000c0)={0xffffffff}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) fchmod(0xffffffffffffffff, 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1a, r3, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x3fc}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x5}, @call, @ldst={0x0, 0x0, 0x0, 0x9, 0x7, 0xfffffffffffffffe}, @func], &(0x7f0000000140)='syzkaller\x00', 0xc22, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240)={0x4, 0x8, 0x40, 0x800}, 0x10, 0x0, r4}, 0x78) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 03:47:41 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x2004404, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000240)=""/142, 0x8e}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000003c0)={0x1}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000380)) 03:47:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff9}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000000c0)={0xffffffff}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) fchmod(0xffffffffffffffff, 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1a, r3, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x3fc}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x5}, @call, @ldst={0x0, 0x0, 0x0, 0x9, 0x7, 0xfffffffffffffffe}, @func], &(0x7f0000000140)='syzkaller\x00', 0xc22, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240)={0x4, 0x8, 0x40, 0x800}, 0x10, 0x0, r4}, 0x78) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 03:47:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000200)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "02"}}, 0x119) 03:47:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) [ 449.321927][ T9598] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 [ 449.341585][T14407] loop1: detected capacity change from 65570 to 0 [ 449.348456][ T9598] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 [ 449.375786][ T5] hid-generic 0000:0000:0000.0006: item fetching failed at offset 0/1 [ 449.384353][ T5] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 03:47:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x3, 0xfffff000}]}}]}, 0x38}}, 0x0) 03:47:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa30c1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x5451, 0x0) 03:47:42 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x2004404, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000240)=""/142, 0x8e}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000003c0)={0x1}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000380)) 03:47:42 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$USBDEVFS_BULK(r0, 0x40085400, 0x0) 03:47:43 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x2004404, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000240)=""/142, 0x8e}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000003c0)={0x1}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000380)) 03:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 450.798348][T14541] loop1: detected capacity change from 65570 to 0 [ 451.230792][T14564] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 03:47:48 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000080)={0x0, 0x2, "000100"}) 03:47:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 03:47:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') connect(0xffffffffffffffff, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:47:48 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) [ 455.756694][T14776] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 03:47:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) socket(0x0, 0x0, 0x1f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0xfffffffffffffffe, 0x400001) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) lseek(r2, 0x80003, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40002, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x2a00}}], [{@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, '0'}}, {@subj_user={'subj_user', 0x3d, 'cgroup.stat\x00'}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@permit_directio='permit_directio'}]}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) close(0xffffffffffffffff) 03:47:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x0, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) dup2(r5, r4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)) 03:47:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') connect(0xffffffffffffffff, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:47:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 03:47:49 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) [ 456.978032][T14802] BPF:[2] STRUCT (anon) [ 457.010747][T14807] BPF:[2] STRUCT (anon) [ 457.042248][T14802] BPF:size=0 vlen=1 [ 457.068660][T14807] BPF:size=0 vlen=1 [ 457.087407][T14802] BPF: 03:47:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') connect(0xffffffffffffffff, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 457.112159][T14807] BPF: [ 457.123644][T14802] BPF:Loop detected [ 457.149040][T14807] BPF:Loop detected 03:47:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x0, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) dup2(r5, r4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)) [ 457.192504][T14807] BPF: [ 457.192504][T14807] [ 457.192944][T14802] BPF: [ 457.192944][T14802] 03:47:49 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) 03:47:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) socket(0x0, 0x0, 0x1f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0xfffffffffffffffe, 0x400001) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) lseek(r2, 0x80003, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40002, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x2a00}}], [{@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, '0'}}, {@subj_user={'subj_user', 0x3d, 'cgroup.stat\x00'}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@permit_directio='permit_directio'}]}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) close(0xffffffffffffffff) 03:47:50 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) [ 457.527463][T14817] BPF:[2] STRUCT (anon) [ 457.584796][T14817] BPF:size=0 vlen=1 [ 457.636443][T14817] BPF: [ 457.662748][T14817] BPF:Loop detected [ 457.698883][T14817] BPF: [ 457.698883][T14817] 03:47:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') connect(0xffffffffffffffff, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 457.828442][T14825] BPF:[2] STRUCT (anon) [ 457.860660][T14825] BPF:size=0 vlen=1 [ 457.890443][T14825] BPF: [ 457.918950][T14825] BPF:Loop detected [ 457.937397][T14825] BPF: [ 457.937397][T14825] 03:47:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 03:47:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x0, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) dup2(r5, r4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)) 03:47:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) socket(0x0, 0x0, 0x1f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0xfffffffffffffffe, 0x400001) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) lseek(r2, 0x80003, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40002, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x2a00}}], [{@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, '0'}}, {@subj_user={'subj_user', 0x3d, 'cgroup.stat\x00'}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@permit_directio='permit_directio'}]}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) close(0xffffffffffffffff) 03:47:50 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) 03:47:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 03:47:50 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 458.210575][T14836] BPF:[2] STRUCT (anon) [ 458.247354][T14836] BPF:size=0 vlen=1 [ 458.277368][T14836] BPF: [ 458.294770][T14836] BPF:Loop detected [ 458.319059][T14836] BPF: [ 458.319059][T14836] 03:47:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x120}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @echo}}}}, 0x0) 03:47:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x0, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) dup2(r5, r4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)) 03:47:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) socket(0x0, 0x0, 0x1f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0xfffffffffffffffe, 0x400001) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) lseek(r2, 0x80003, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40002, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x2a00}}], [{@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, '0'}}, {@subj_user={'subj_user', 0x3d, 'cgroup.stat\x00'}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@permit_directio='permit_directio'}]}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) close(0xffffffffffffffff) 03:47:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r2}, 0x10) 03:47:51 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd06, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r3, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 03:47:51 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000100)={[{@balloc_hashed_reloc='block-allocator=hashed_relocation'}]}) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$hpfs(&(0x7f0000000780)='hpfs\x00', &(0x7f00000007c0)='./file0\x00', 0x200, 0x2, &(0x7f00000008c0)=[{&(0x7f0000000800)="f2", 0x1}, {&(0x7f0000000880)="f5", 0x1}], 0x200040, &(0x7f0000000900)={[{}, {'appraise_type=imasig'}, {',:$\''}]}) 03:47:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x3, 0x0, [{0x80000001, 0x0, 0x2}, {0xd, 0x7, 0x7}, {0x1, 0x10000, 0x6}]}) 03:47:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r2}, 0x10) [ 459.371320][T14869] loop2: detected capacity change from 1 to 0 [ 459.387225][T14869] hpfs: bad mount options. 03:47:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') pipe2(0x0, 0x80000) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 459.484450][T14877] loop2: detected capacity change from 1 to 0 [ 459.508383][T14877] hpfs: bad mount options. 03:47:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r2}, 0x10) 03:47:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) dup2(r1, r0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x2}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB="1e71c140b900d378643d712ebb4ee393a49e5aaa98b42ef48d2091408deed19d138f78df49439b6b126f04ad823901173484b6eb425512599394d8ebf1694d1a138c81f35e55b6138fd2107cd39de673b7c35089df4ee544e61e88162bc9a8660916887eebda19e8b15ce2670c480c50e3a5dced976358cc74862ff7061e", @ANYRESDEC=0x0]) [ 459.939301][T14906] fuse: Bad value for 'fd' [ 460.003704][T14908] fuse: Bad value for 'fd' 03:47:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x24004881) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 03:47:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0x7}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)="fe", &(0x7f0000000140)=""/142}, 0x20) 03:47:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') pipe2(0x0, 0x80000) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 03:47:53 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r2}, 0x10) 03:47:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) dup2(r1, r0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x2}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB="1e71c140b900d378643d712ebb4ee393a49e5aaa98b42ef48d2091408deed19d138f78df49439b6b126f04ad823901173484b6eb425512599394d8ebf1694d1a138c81f35e55b6138fd2107cd39de673b7c35089df4ee544e61e88162bc9a8660916887eebda19e8b15ce2670c480c50e3a5dced976358cc74862ff7061e", @ANYRESDEC=0x0]) 03:47:53 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd06, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r3, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 03:47:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') pipe2(0x0, 0x80000) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 03:47:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 03:47:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) keyctl$read(0x2, r2, &(0x7f0000000f00)=""/4096, 0x1000) [ 461.639326][T14938] fuse: Bad value for 'fd' 03:47:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') pipe2(0x0, 0x80000) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 03:47:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) dup2(r1, r0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x2}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB="1e71c140b900d378643d712ebb4ee393a49e5aaa98b42ef48d2091408deed19d138f78df49439b6b126f04ad823901173484b6eb425512599394d8ebf1694d1a138c81f35e55b6138fd2107cd39de673b7c35089df4ee544e61e88162bc9a8660916887eebda19e8b15ce2670c480c50e3a5dced976358cc74862ff7061e", @ANYRESDEC=0x0]) 03:47:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001f80)=""/4096) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="0000000000000000010000", 0xb, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {0x0}, {0x0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x154800}, {&(0x7f0000012b00)}, {0x0}, {&(0x7f0000013000)}, {0x0}, {0x0, 0x0, 0x1f8c00}, {0x0}, {0x0}, {&(0x7f0000013700)}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 461.950714][ T35] audit: type=1804 audit(1608954474.411:26): pid=14939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir346238826/syzkaller.MA5HRU/124/bus" dev="sda1" ino=16371 res=1 errno=0 [ 462.058817][ T35] audit: type=1804 audit(1608954474.531:27): pid=14939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir346238826/syzkaller.MA5HRU/124/bus" dev="sda1" ino=16371 res=1 errno=0 [ 462.097700][ T35] audit: type=1800 audit(1608954474.561:28): pid=14939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16371 res=0 errno=0 03:47:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x24004881) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 03:47:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000440)=[{&(0x7f0000010000)="044245413031", 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000180)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000000240)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}], 0x0, &(0x7f00000002c0)={[{@dmode={'dmode'}}, {@uid={'uid'}}, {@longad='longad'}]}) 03:47:54 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000", 0x64, 0x10000}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}, {@flushoncommit='flushoncommit'}]}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000006c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44000000050605000000000000000005000100070000000900030073797a300000000005000100070000000900030073797a3100000000"], 0x44}}, 0x40000) 03:47:54 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd06, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r3, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) [ 462.307767][T14958] loop0: detected capacity change from 8076 to 0 [ 462.430116][T14962] loop3: detected capacity change from 256 to 0 [ 462.517512][T14958] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 462.530248][T14958] UDF-fs: Scanning with blocksize 512 failed [ 462.567315][T14958] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 462.627752][T14970] loop5: detected capacity change from 2752 to 0 [ 462.665362][T14970] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 03:47:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001f80)=""/4096) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="0000000000000000010000", 0xb, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {0x0}, {0x0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="0a01030050000100fc44d0013000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1a3e28350010e4070913122c1b08224b0010e4070913122c1a3e28350010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000000801000001010300fe000100119f18003000000001000a00000400003000000000000000000000000000000001010300a4000100cd851c0030000000010002060004000031000000000000001000000000000866696c6530010103002b00010089501c0030000000010000060004000036000000000000001300000000000866696c653101010300c1000100125d1c0030000000010000060004000037000000000000001400000000000866696c653201010300e6000100464e1c0030000000010000060004000037000000000000001500000000000866696c653301010300090001002c872000300000000100000a0004000042000000000000001600000000000866696c652e636f6c64", 0x1e0, 0x150000}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x154800}, {&(0x7f0000012b00)}, {0x0}, {&(0x7f0000013000)}, {0x0}, {0x0, 0x0, 0x1f8c00}, {0x0}, {0x0}, {&(0x7f0000013700)}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 462.832460][T14962] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 7 /dev/loop3 scanned by syz-executor.3 (14962) [ 462.881942][T14957] fuse: Bad value for 'fd' 03:47:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001f80)=""/4096) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="0000000000000000010000", 0xb, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {0x0}, {0x0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="0a01030050000100fc44d0013000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1a3e28350010e4070913122c1b08224b0010e4070913122c1a3e28350010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000000801000001010300fe000100119f18003000000001000a00000400003000000000000000000000000000000001010300a4000100cd851c0030000000010002060004000031000000000000001000000000000866696c6530010103002b00010089501c0030000000010000060004000036000000000000001300000000000866696c653101010300c1000100125d1c0030000000010000060004000037000000000000001400000000000866696c653201010300e6000100464e1c0030000000010000060004000037000000000000001500000000000866696c653301010300090001002c872000300000000100000a0004000042000000000000001600000000000866696c652e636f6c64", 0x1e0, 0x150000}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x154800}, {&(0x7f0000012b00)}, {0x0}, {&(0x7f0000013000)}, {0x0}, {0x0, 0x0, 0x1f8c00}, {0x0}, {0x0}, {&(0x7f0000013700)}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 463.029902][ T35] audit: type=1804 audit(1608954475.501:29): pid=14975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir346238826/syzkaller.MA5HRU/125/bus" dev="sda1" ino=16130 res=1 errno=0 03:47:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) dup2(r1, r0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x2}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB="1e71c140b900d378643d712ebb4ee393a49e5aaa98b42ef48d2091408deed19d138f78df49439b6b126f04ad823901173484b6eb425512599394d8ebf1694d1a138c81f35e55b6138fd2107cd39de673b7c35089df4ee544e61e88162bc9a8660916887eebda19e8b15ce2670c480c50e3a5dced976358cc74862ff7061e", @ANYRESDEC=0x0]) 03:47:55 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000", 0x64, 0x10000}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}, {@flushoncommit='flushoncommit'}]}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000006c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44000000050605000000000000000005000100070000000900030073797a300000000005000100070000000900030073797a3100000000"], 0x44}}, 0x40000) [ 463.200672][T14983] loop0: detected capacity change from 8076 to 0 [ 463.520945][T14983] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 463.528849][T14983] UDF-fs: Scanning with blocksize 512 failed [ 463.597057][T14986] loop5: detected capacity change from 8076 to 0 [ 463.599734][T14983] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 463.857280][T14986] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 463.881760][T14986] UDF-fs: Scanning with blocksize 512 failed [ 463.938606][T14986] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 03:47:56 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd06, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r3, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) [ 464.096173][T14995] loop3: detected capacity change from 256 to 0 03:47:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001f80)=""/4096) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="0000000000000000010000", 0xb, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {0x0}, {0x0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="0a01030050000100fc44d0013000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1a3e28350010e4070913122c1b08224b0010e4070913122c1a3e28350010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000000801000001010300fe000100119f18003000000001000a00000400003000000000000000000000000000000001010300a4000100cd851c0030000000010002060004000031000000000000001000000000000866696c6530010103002b00010089501c0030000000010000060004000036000000000000001300000000000866696c653101010300c1000100125d1c0030000000010000060004000037000000000000001400000000000866696c653201010300e6000100464e1c0030000000010000060004000037000000000000001500000000000866696c653301010300090001002c872000300000000100000a0004000042000000000000001600000000000866696c652e636f6c64", 0x1e0, 0x150000}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x154800}, {&(0x7f0000012b00)}, {0x0}, {&(0x7f0000013000)}, {0x0}, {0x0, 0x0, 0x1f8c00}, {0x0}, {0x0}, {&(0x7f0000013700)}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:47:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001f80)=""/4096) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="0000000000000000010000", 0xb, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {0x0}, {0x0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x154800}, {&(0x7f0000012b00)}, {0x0}, {&(0x7f0000013000)}, {0x0}, {0x0, 0x0, 0x1f8c00}, {0x0}, {0x0}, {&(0x7f0000013700)}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:47:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x24004881) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 03:47:56 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000", 0x64, 0x10000}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}, {@flushoncommit='flushoncommit'}]}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000006c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44000000050605000000000000000005000100070000000900030073797a300000000005000100070000000900030073797a3100000000"], 0x44}}, 0x40000) [ 464.316405][T14997] fuse: Bad value for 'fd' [ 464.327628][T14975] syz-executor.4 (14975) used greatest stack depth: 22576 bytes left [ 464.473203][T15007] loop5: detected capacity change from 8076 to 0 03:47:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x24004881) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) [ 464.670506][T15013] loop0: detected capacity change from 8076 to 0 [ 464.705603][T15007] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 464.713526][T15007] UDF-fs: Scanning with blocksize 512 failed [ 464.767329][T15007] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 464.935078][T15013] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 464.943403][T15013] UDF-fs: Scanning with blocksize 512 failed [ 465.010339][T15013] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 465.125317][T15022] loop3: detected capacity change from 256 to 0 03:47:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001f80)=""/4096) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="0000000000000000010000", 0xb, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {0x0}, {0x0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x154800}, {&(0x7f0000012b00)}, {0x0}, {&(0x7f0000013000)}, {0x0}, {0x0, 0x0, 0x1f8c00}, {0x0}, {0x0}, {&(0x7f0000013700)}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:47:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) [ 465.238267][ T35] audit: type=1804 audit(1608954477.711:30): pid=15028 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/125/bus" dev="sda1" ino=16367 res=1 errno=0 03:47:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001f80)=""/4096) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="0000000000000000010000", 0xb, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {0x0}, {0x0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="0a01030050000100fc44d0013000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1a3e28350010e4070913122c1b08224b0010e4070913122c1a3e28350010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000000801000001010300fe000100119f18003000000001000a00000400003000000000000000000000000000000001010300a4000100cd851c0030000000010002060004000031000000000000001000000000000866696c6530010103002b00010089501c0030000000010000060004000036000000000000001300000000000866696c653101010300c1000100125d1c0030000000010000060004000037000000000000001400000000000866696c653201010300e6000100464e1c0030000000010000060004000037000000000000001500000000000866696c653301010300090001002c872000300000000100000a0004000042000000000000001600000000000866696c652e636f6c64", 0x1e0, 0x150000}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x154800}, {&(0x7f0000012b00)}, {0x0}, {&(0x7f0000013000)}, {0x0}, {0x0, 0x0, 0x1f8c00}, {0x0}, {0x0}, {&(0x7f0000013700)}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 465.328326][ T35] audit: type=1804 audit(1608954477.791:31): pid=15024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/125/bus" dev="sda1" ino=16367 res=1 errno=0 03:47:57 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000", 0x64, 0x10000}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}, {@flushoncommit='flushoncommit'}]}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000006c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44000000050605000000000000000005000100070000000900030073797a300000000005000100070000000900030073797a3100000000"], 0x44}}, 0x40000) 03:47:58 executing program 1: setxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 03:47:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x24004881) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 03:47:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x24004881) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) [ 465.764302][T15048] loop0: detected capacity change from 8076 to 0 [ 465.826653][T15047] loop5: detected capacity change from 8076 to 0 [ 466.051397][T15048] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 466.059657][T15048] UDF-fs: Scanning with blocksize 512 failed [ 466.109801][T15046] loop3: detected capacity change from 256 to 0 [ 466.169805][T15048] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 466.185599][T15047] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 466.193624][T15047] UDF-fs: Scanning with blocksize 512 failed [ 466.279191][T15047] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 466.533950][ T35] audit: type=1804 audit(1608954478.991:32): pid=15054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir346238826/syzkaller.MA5HRU/127/bus" dev="sda1" ino=16365 res=1 errno=0 03:47:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') setgroups(0x0, 0x0) preadv2(r0, &(0x7f0000000080)=[{&(0x7f0000000940)=""/114, 0x72}], 0x1, 0x0, 0x0, 0x0) 03:47:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = fanotify_init(0x0, 0x0) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) fanotify_mark(r4, 0x71, 0x8000038, r6, 0x0) fanotify_mark(r4, 0x36, 0x8000038, r3, 0x0) 03:47:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000340)=""/65, &(0x7f00000003c0)=0x41) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 03:47:59 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 03:47:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x24004881) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 03:47:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x3000000}], 0x492492492492805, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) 03:47:59 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() [ 467.006693][T15085] IPVS: length: 65 != 24 03:47:59 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b03040000"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) dup(r2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) 03:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) lseek(r2, 0x3fff, 0x1) 03:47:59 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x4) setsockopt$inet_int(r0, 0x0, 0xc9, 0x0, 0x0) [ 467.446285][ T35] audit: type=1804 audit(1608954479.921:33): pid=15093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/127/bus" dev="sda1" ino=16370 res=1 errno=0 03:48:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:48:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000001, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 467.937618][T15110] loop3: detected capacity change from 264192 to 0 [ 467.997202][T15110] FAT-fs (loop3): bogus number of FAT sectors [ 468.007104][T15110] FAT-fs (loop3): Can't find a valid FAT filesystem [ 468.164546][T15110] loop3: detected capacity change from 264192 to 0 [ 468.197034][T15110] FAT-fs (loop3): Unrecognized mount option "overlay" or missing value [ 468.272951][T15118] overlayfs: './bus' not a directory 03:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_GROUP={0x8}, @IFLA_MTU={0x8, 0x4, 0x775}]}, 0x58}}, 0x0) 03:48:00 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 03:48:00 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 468.787985][T15113] batman_adv: Cannot find parent device [ 468.820939][T15113] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue 03:48:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x3000000}], 0x492492492492805, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) [ 468.891143][T15113] device ip6gretap1 entered promiscuous mode [ 468.948791][T15139] loop3: detected capacity change from 264192 to 0 [ 469.133937][T15139] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:48:01 executing program 3: r0 = socket$unix(0x1, 0x202000000003, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x15, 0x4) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:48:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000004300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0xff400) 03:48:02 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 03:48:02 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b03040000"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) dup(r2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) 03:48:02 executing program 3: r0 = socket$unix(0x1, 0x202000000003, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x15, 0x4) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:48:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000004300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0xff400) 03:48:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:48:04 executing program 3: r0 = socket$unix(0x1, 0x202000000003, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x15, 0x4) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:48:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x3000000}], 0x492492492492805, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) 03:48:04 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 03:48:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000004300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0xff400) 03:48:05 executing program 3: r0 = socket$unix(0x1, 0x202000000003, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x15, 0x4) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:48:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000004300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0xff400) [ 473.665434][T15204] fuse: Bad value for 'fd' 03:48:06 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b03040000"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) dup(r2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) 03:48:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@typedef, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 474.034539][T15191] batman_adv: Cannot find parent device [ 474.143233][T15191] ip6gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue 03:48:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) pipe2$9p(&(0x7f0000000180), 0x84800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000ffa000/0x4000)=nil}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x6, 0x3, 0x20}) keyctl$describe(0x6, r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000081}, 0x68040080) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680000001000000200cc720000000000000000005d4f9147e1d4a87f98f1913cb9b51c9c6e338eec2d38a8b6bdb1ba78458d313d11f70300d882a37c74e689f4a2f1c80493686cdd58e24daf6fa078cce154b6b4963f49420243f72d7cdb193cede90adf8ec7f911d7b8fc61f73328751ec2fdef4781172b27ff9b68337ea3e45adbcb51debba77e75eb6097c9d0e3826731a4125a2066e389a2ef59f5d3b5075c4a98335d9a82b2d21316497f3365f406c3402565c0f2f58f4436af8208072e8333", @ANYRES32=0x0, @ANYBLOB="2b03000000000000380012800b00010067656e657665000028000280050003000900000008000100010000001400070000000000000000050000000000cf9e0000000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x68}}, 0x20004040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000081}, 0x68040080) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x60}}, 0x0) [ 474.218936][T15191] device ip6gretap2 entered promiscuous mode 03:48:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x3000000}], 0x492492492492805, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) [ 474.453550][T15214] batman_adv: Cannot find parent device [ 474.550722][T15214] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 474.647891][T15214] device ip6gretap1 entered promiscuous mode [ 474.717943][T15229] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 37086 - 0 [ 474.742743][T15229] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 37086 - 0 [ 474.764321][T15229] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 37086 - 0 [ 474.789208][T15229] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 37086 - 0 [ 474.829354][T15229] device geneve2 entered promiscuous mode [ 474.855578][T15229] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 37086 - 0 [ 474.873605][T15229] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 37086 - 0 [ 474.914031][T15229] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 37086 - 0 [ 474.960021][T15229] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 37086 - 0 03:48:08 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:48:08 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:48:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x22ff00}}, 0x0) [ 476.508913][T15243] batman_adv: Cannot find parent device 03:48:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) [ 476.633784][T15243] ip6gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 476.654775][T15243] device ip6gretap2 entered promiscuous mode 03:48:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x22ff00}}, 0x0) 03:48:09 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b03040000"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) dup(r2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) 03:48:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@typedef, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:48:10 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:48:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x22ff00}}, 0x0) [ 477.853268][T15251] batman_adv: Cannot find parent device [ 477.915403][T15251] ip6gretap3: default qdisc (pfifo_fast) fail, fallback to noqueue [ 477.959784][T15251] device ip6gretap3 entered promiscuous mode 03:48:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:48:10 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl(r0, 0x9, &(0x7f0000000240)="4204da9ac14d7491f6b27b08a11f21165ed6c8a42e169260e4f022b1c87a") r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00%\x00'], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) add_key(0x0, 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e21, 0x0, 0x4e24, 0x4, 0x0, 0x20, 0x80, 0x4}, {0x0, 0x8, 0x3, 0x0, 0x20, 0x0, 0x728742b9}, {0x0, 0x40, 0x28, 0xffffffffffff339f}, 0x3d, 0x0, 0x0, 0x0, 0x3}, {{@in=@remote}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x6}}, 0xe8) 03:48:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x22ff00}}, 0x0) 03:48:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:48:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:48:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x72c, 0xf) [ 479.383495][T15278] batman_adv: Cannot find parent device [ 479.442526][T15278] ip6gretap3: default qdisc (pfifo_fast) fail, fallback to noqueue [ 479.529916][T15278] device ip6gretap3 entered promiscuous mode 03:48:12 executing program 2: openat$bsg(0xffffff9c, 0x0, 0x2300, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0xf4010000, @rand_addr, 0x218}, 0x1c) 03:48:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) [ 480.138156][T15299] batman_adv: Cannot find parent device [ 480.189451][T15299] ip6gretap4: default qdisc (pfifo_fast) fail, fallback to noqueue [ 480.222307][T15299] device ip6gretap4 entered promiscuous mode 03:48:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 480.664991][ T34] usb 6-1: new high-speed USB device number 4 using dummy_hcd 03:48:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@typedef, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:48:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000c380)=[{{&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000a80)=""/178, 0xb2}, {&(0x7f0000000300)=""/43, 0x2b}, {&(0x7f0000000400)=""/149, 0x95}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/135, 0x87}], 0xa, &(0x7f0000000800)=""/126, 0x7e}, 0x80}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/132, 0x84}], 0x1, &(0x7f0000000c40)=""/105, 0x69}, 0x58ab}, {{&(0x7f000000c600)=@l2, 0x80, &(0x7f00000009c0)=[{&(0x7f0000001200)}], 0x1, &(0x7f0000001280)=""/31, 0x1f}, 0x10000}, {{&(0x7f0000000bc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001580)=""/206, 0xce}, 0x835}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f0000001840)=[{&(0x7f0000001700)=""/60, 0x3c}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001740)}, {&(0x7f0000001780)=""/178, 0xb2}], 0x4, &(0x7f0000004000)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001880)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000001900)=""/66, 0x42}, {&(0x7f0000001980)=""/223, 0xdf}, {&(0x7f0000001a80)=""/80, 0x50}, {&(0x7f0000001b00)=""/120, 0x78}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/146, 0x92}], 0x7, &(0x7f0000007000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001d00)=@pppol2tp, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000008000)=""/4096, 0x1000}], 0x2, &(0x7f0000001f00)=""/150, 0x96}, 0x3ff}, {{&(0x7f0000009000)=@isdn, 0x80, &(0x7f000000c200)=[{0x0}, {&(0x7f000000a0c0)=""/178, 0xb2}, {0x0}, {0x0}], 0x4, &(0x7f000000c280)=""/196, 0xc4}}], 0x8, 0xc3, &(0x7f000000c5c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000d80)='wg1\x00', 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x4400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r3 = getgid() ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000380)={'team_slave_1\x00', &(0x7f0000000e00)=ANY=[@ANYBLOB="4d0000a71eebad00d700000002d10140063f070202000000580200000700000004000000040000000800000001800000c269000032eccc6d6b8c93bc4755d1b954c109b226b5ab37dde7eade97d381dc9939fe80bf082795897e4cd7bf3a987b0032b6543f2490d07e32582b47ef3bb95d42889029d9341d0ed37197d4eb4efae88a80745710a5d1f0096efacee7ab4574aee428938054169aff6544c247d83c8fb010260e90"]}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, r5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000001400)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000001380)={0x58, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) fchown(0xffffffffffffffff, 0x0, r5) r7 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x80000) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000b80)={'HL\x00'}, &(0x7f0000001240)=0x1e) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 03:48:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x25a402e, &(0x7f0000000200)={[{@mode={'mode'}}]}) [ 481.065829][ T34] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 481.088235][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.099969][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 481.110794][ T34] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 481.125060][ T34] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 481.158311][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.220225][ T34] usb 6-1: config 0 descriptor?? 03:48:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000c380)=[{{&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000a80)=""/178, 0xb2}, {&(0x7f0000000300)=""/43, 0x2b}, {&(0x7f0000000400)=""/149, 0x95}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/135, 0x87}], 0xa, &(0x7f0000000800)=""/126, 0x7e}, 0x80}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/132, 0x84}], 0x1, &(0x7f0000000c40)=""/105, 0x69}, 0x58ab}, {{&(0x7f000000c600)=@l2, 0x80, &(0x7f00000009c0)=[{&(0x7f0000001200)}], 0x1, &(0x7f0000001280)=""/31, 0x1f}, 0x10000}, {{&(0x7f0000000bc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001580)=""/206, 0xce}, 0x835}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f0000001840)=[{&(0x7f0000001700)=""/60, 0x3c}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001740)}, {&(0x7f0000001780)=""/178, 0xb2}], 0x4, &(0x7f0000004000)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001880)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000001900)=""/66, 0x42}, {&(0x7f0000001980)=""/223, 0xdf}, {&(0x7f0000001a80)=""/80, 0x50}, {&(0x7f0000001b00)=""/120, 0x78}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/146, 0x92}], 0x7, &(0x7f0000007000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001d00)=@pppol2tp, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000008000)=""/4096, 0x1000}], 0x2, &(0x7f0000001f00)=""/150, 0x96}, 0x3ff}, {{&(0x7f0000009000)=@isdn, 0x80, &(0x7f000000c200)=[{0x0}, {&(0x7f000000a0c0)=""/178, 0xb2}, {0x0}, {0x0}], 0x4, &(0x7f000000c280)=""/196, 0xc4}}], 0x8, 0xc3, &(0x7f000000c5c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000d80)='wg1\x00', 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x4400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r3 = getgid() ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000380)={'team_slave_1\x00', &(0x7f0000000e00)=ANY=[@ANYBLOB="4d0000a71eebad00d700000002d10140063f070202000000580200000700000004000000040000000800000001800000c269000032eccc6d6b8c93bc4755d1b954c109b226b5ab37dde7eade97d381dc9939fe80bf082795897e4cd7bf3a987b0032b6543f2490d07e32582b47ef3bb95d42889029d9341d0ed37197d4eb4efae88a80745710a5d1f0096efacee7ab4574aee428938054169aff6544c247d83c8fb010260e90"]}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, r5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000001400)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000001380)={0x58, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) fchown(0xffffffffffffffff, 0x0, r5) r7 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x80000) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000b80)={'HL\x00'}, &(0x7f0000001240)=0x1e) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) [ 481.747108][ T34] appleir 0003:05AC:8243.0007: unknown main item tag 0x0 [ 481.754678][ T34] appleir 0003:05AC:8243.0007: No inputs registered, leaving 03:48:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:48:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x3ff}) [ 482.017815][ T34] appleir 0003:05AC:8243.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 03:48:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000c380)=[{{&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000a80)=""/178, 0xb2}, {&(0x7f0000000300)=""/43, 0x2b}, {&(0x7f0000000400)=""/149, 0x95}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/135, 0x87}], 0xa, &(0x7f0000000800)=""/126, 0x7e}, 0x80}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/132, 0x84}], 0x1, &(0x7f0000000c40)=""/105, 0x69}, 0x58ab}, {{&(0x7f000000c600)=@l2, 0x80, &(0x7f00000009c0)=[{&(0x7f0000001200)}], 0x1, &(0x7f0000001280)=""/31, 0x1f}, 0x10000}, {{&(0x7f0000000bc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001580)=""/206, 0xce}, 0x835}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f0000001840)=[{&(0x7f0000001700)=""/60, 0x3c}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001740)}, {&(0x7f0000001780)=""/178, 0xb2}], 0x4, &(0x7f0000004000)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001880)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000001900)=""/66, 0x42}, {&(0x7f0000001980)=""/223, 0xdf}, {&(0x7f0000001a80)=""/80, 0x50}, {&(0x7f0000001b00)=""/120, 0x78}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/146, 0x92}], 0x7, &(0x7f0000007000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001d00)=@pppol2tp, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000008000)=""/4096, 0x1000}], 0x2, &(0x7f0000001f00)=""/150, 0x96}, 0x3ff}, {{&(0x7f0000009000)=@isdn, 0x80, &(0x7f000000c200)=[{0x0}, {&(0x7f000000a0c0)=""/178, 0xb2}, {0x0}, {0x0}], 0x4, &(0x7f000000c280)=""/196, 0xc4}}], 0x8, 0xc3, &(0x7f000000c5c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000d80)='wg1\x00', 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x4400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r3 = getgid() ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000380)={'team_slave_1\x00', &(0x7f0000000e00)=ANY=[@ANYBLOB="4d0000a71eebad00d700000002d10140063f070202000000580200000700000004000000040000000800000001800000c269000032eccc6d6b8c93bc4755d1b954c109b226b5ab37dde7eade97d381dc9939fe80bf082795897e4cd7bf3a987b0032b6543f2490d07e32582b47ef3bb95d42889029d9341d0ed37197d4eb4efae88a80745710a5d1f0096efacee7ab4574aee428938054169aff6544c247d83c8fb010260e90"]}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, r5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000001400)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000001380)={0x58, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) fchown(0xffffffffffffffff, 0x0, r5) r7 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x80000) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000b80)={'HL\x00'}, &(0x7f0000001240)=0x1e) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 03:48:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 03:48:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000d21b00020000", @ANYRES32=r2, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 482.504633][T15361] IPVS: stopping backup sync thread 15362 ... [ 482.512791][T15362] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 03:48:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 482.590113][T15368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.675601][T15369] bond0: (slave bridge1): Enslaving as an active interface with an up link [ 482.710501][T15368] bond0: (slave bridge1): Releasing backup interface [ 482.911236][T15369] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.912548][T15377] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 482.945959][T15369] bond0: (slave bridge1): Enslaving as an active interface with an up link [ 482.977843][T15369] bond0: (slave bridge1): Releasing backup interface [ 483.049077][ T7] usb 6-1: USB disconnect, device number 4 [ 483.825099][ T8928] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 484.195767][ T8928] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 484.235016][ T8928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.267777][ T8928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.325148][ T8928] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 484.339922][ T8928] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 484.382519][ T8928] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:48:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 03:48:16 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000c380)=[{{&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000a80)=""/178, 0xb2}, {&(0x7f0000000300)=""/43, 0x2b}, {&(0x7f0000000400)=""/149, 0x95}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/135, 0x87}], 0xa, &(0x7f0000000800)=""/126, 0x7e}, 0x80}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/132, 0x84}], 0x1, &(0x7f0000000c40)=""/105, 0x69}, 0x58ab}, {{&(0x7f000000c600)=@l2, 0x80, &(0x7f00000009c0)=[{&(0x7f0000001200)}], 0x1, &(0x7f0000001280)=""/31, 0x1f}, 0x10000}, {{&(0x7f0000000bc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001580)=""/206, 0xce}, 0x835}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f0000001840)=[{&(0x7f0000001700)=""/60, 0x3c}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001740)}, {&(0x7f0000001780)=""/178, 0xb2}], 0x4, &(0x7f0000004000)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001880)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000001900)=""/66, 0x42}, {&(0x7f0000001980)=""/223, 0xdf}, {&(0x7f0000001a80)=""/80, 0x50}, {&(0x7f0000001b00)=""/120, 0x78}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/146, 0x92}], 0x7, &(0x7f0000007000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001d00)=@pppol2tp, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000008000)=""/4096, 0x1000}], 0x2, &(0x7f0000001f00)=""/150, 0x96}, 0x3ff}, {{&(0x7f0000009000)=@isdn, 0x80, &(0x7f000000c200)=[{0x0}, {&(0x7f000000a0c0)=""/178, 0xb2}, {0x0}, {0x0}], 0x4, &(0x7f000000c280)=""/196, 0xc4}}], 0x8, 0xc3, &(0x7f000000c5c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000d80)='wg1\x00', 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x4400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r3 = getgid() ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000380)={'team_slave_1\x00', &(0x7f0000000e00)=ANY=[@ANYBLOB="4d0000a71eebad00d700000002d10140063f070202000000580200000700000004000000040000000800000001800000c269000032eccc6d6b8c93bc4755d1b954c109b226b5ab37dde7eade97d381dc9939fe80bf082795897e4cd7bf3a987b0032b6543f2490d07e32582b47ef3bb95d42889029d9341d0ed37197d4eb4efae88a80745710a5d1f0096efacee7ab4574aee428938054169aff6544c247d83c8fb010260e90"]}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, r5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000001400)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000001380)={0x58, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) fchown(0xffffffffffffffff, 0x0, r5) r7 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x80000) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000b80)={'HL\x00'}, &(0x7f0000001240)=0x1e) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 03:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 03:48:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 03:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000d21b00020000", @ANYRES32=r2, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 03:48:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@typedef, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 484.465520][ T8928] usb 6-1: config 0 descriptor?? [ 484.485455][ T8928] usb 6-1: can't set config #0, error -71 [ 484.581214][ T8928] usb 6-1: USB disconnect, device number 5 [ 484.600608][T15408] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) [ 484.723369][T15414] bond0: (slave bridge2): Enslaving as an active interface with an up link [ 484.740302][T15424] IPVS: stopping backup sync thread 15377 ... [ 484.819420][T15408] bond0: (slave bridge2): Releasing backup interface [ 484.827361][T15427] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 03:48:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 485.075228][ T8928] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 485.149261][T15434] IPVS: stopping backup sync thread 15427 ... [ 485.215110][ T7] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 485.252572][T15435] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 03:48:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 485.267890][T15436] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 03:48:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000d21b00020000", @ANYRES32=r2, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 485.445919][ T8928] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 485.451585][T15440] IPVS: stopping backup sync thread 15436 ... [ 485.488352][ T8928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.505708][T15441] IPVS: stopping backup sync thread 15435 ... [ 485.527362][ T8928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 03:48:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 485.549869][T15443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 485.572898][ T8928] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 485.587182][ T7] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 485.618240][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.631397][ T8928] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 485.648920][T15444] bond0: (slave bridge3): Enslaving as an active interface with an up link [ 485.674561][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.712381][ T8928] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.727663][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 485.741676][ T8928] usb 6-1: config 0 descriptor?? [ 485.786035][ T7] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 485.807578][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.831702][T15443] bond0: (slave bridge3): Releasing backup interface [ 485.842280][ T7] usb 2-1: config 0 descriptor?? [ 486.277578][ T8928] appleir 0003:05AC:8243.0008: unknown main item tag 0x0 [ 486.311704][ T8928] appleir 0003:05AC:8243.0008: No inputs registered, leaving [ 486.319939][T15458] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 486.337096][ T7] appleir 0003:05AC:8243.0009: unknown main item tag 0x0 [ 486.344530][ T7] appleir 0003:05AC:8243.0009: No inputs registered, leaving [ 486.409906][ T8928] appleir 0003:05AC:8243.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 486.424558][ T7] appleir 0003:05AC:8243.0009: hiddev1,hidraw1: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 487.609694][ T7] usb 6-1: USB disconnect, device number 6 03:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 03:48:20 executing program 4: set_tid_address(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, 0x0, 0x0) openat$incfs(r0, &(0x7f00000009c0)='.log\x00', 0x0, 0x0) getegid() sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000f80)={0x18, 0x0, {0x0, @empty, 'veth0_to_batadv\x00'}}, 0x1e) socket$kcm(0x29, 0x0, 0x0) membarrier(0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') 03:48:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000d21b00020000", @ANYRES32=r2, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 03:48:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 03:48:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 488.228937][T15503] IPVS: stopping backup sync thread 15458 ... [ 488.246677][T15505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x850) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 488.305761][T15505] bond0: (slave bridge4): Enslaving as an active interface with an up link [ 488.387724][T15512] bond0: (slave bridge4): Releasing backup interface 03:48:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 03:48:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x45) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="020028bd7000fcdbffff17000000"], 0x14}}, 0x4004000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) [ 488.645029][ T34] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 488.684404][ T7] usb 2-1: USB disconnect, device number 7 03:48:21 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) [ 488.877577][T15540] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 03:48:21 executing program 0: setreuid(0xee01, 0xee00) setfsuid(0xee01) 03:48:21 executing program 4: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) [ 489.018746][ T34] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 489.053689][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 03:48:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="44010000", @ANYRES16=r1, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2301330080800000080211000000080211"], 0x144}}, 0x0) [ 489.101950][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.135020][ T34] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 03:48:21 executing program 0: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 03:48:21 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) [ 489.177166][ T34] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 489.213621][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.245164][ T7] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 489.248495][ T34] usb 6-1: config 0 descriptor?? [ 489.388706][ T35] audit: type=1326 audit(1608954501.861:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15565 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x45e229 code=0x0 [ 489.429058][T15561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={&(0x7f00000003c0), 0x0}}, &(0x7f0000000340)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000380)={{r2}, 0x0, 0x0, @inherit={0x78, &(0x7f00000001c0)={0x0, 0x6, 0xdfe, 0x0, {0x4, 0x4, 0xc7, 0x2, 0x16f}, [0x3, 0x4, 0x0, 0x4, 0x5, 0x0]}}, @name="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"}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 489.477839][ T35] audit: type=1326 audit(1608954501.891:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15553 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 [ 489.615341][ T7] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 489.636705][ T35] audit: type=1326 audit(1608954501.901:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15553 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 [ 489.665677][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.710852][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.733543][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 489.755040][ T7] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 489.765005][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.781736][ T7] usb 2-1: config 0 descriptor?? [ 489.797357][ T34] appleir 0003:05AC:8243.000A: unknown main item tag 0x0 [ 489.804820][ T34] appleir 0003:05AC:8243.000A: No inputs registered, leaving [ 489.826127][ T34] appleir 0003:05AC:8243.000A: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 490.267190][ T7] appleir 0003:05AC:8243.000B: unknown main item tag 0x0 [ 490.274620][ T7] appleir 0003:05AC:8243.000B: No inputs registered, leaving [ 490.318730][ T7] appleir 0003:05AC:8243.000B: hiddev1,hidraw1: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 491.152252][ T7] usb 6-1: USB disconnect, device number 7 03:48:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 03:48:24 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 03:48:24 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) [ 492.055048][ T7] usb 6-1: new high-speed USB device number 8 using dummy_hcd 03:48:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 03:48:24 executing program 4: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) 03:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:24 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) [ 492.249951][ T9598] usb 2-1: USB disconnect, device number 8 [ 492.425875][ T7] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 492.475645][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 03:48:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000ac0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000900010073791a"], 0x20}}, 0x0) [ 492.556886][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 492.585999][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 492.613743][ T7] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 492.635829][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:48:25 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 492.670342][ T7] usb 6-1: config 0 descriptor?? 03:48:25 executing program 4: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) 03:48:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000026000b8b"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0xe, 0x10122, 0x0) 03:48:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="69050096434900"/16, @ANYRES32=0x0, @ANYBLOB="0400001d000000000000000045"]}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 492.903007][T15679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.915123][ T9598] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 492.962407][T15682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.987736][T15682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.011695][T15682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.034225][T15682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.083441][T15679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.106941][T15682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.128855][T15682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.207056][ T7] appleir 0003:05AC:8243.000C: unknown main item tag 0x0 [ 493.214590][ T7] appleir 0003:05AC:8243.000C: No inputs registered, leaving [ 493.270911][ T7] appleir 0003:05AC:8243.000C: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 493.315229][ T9598] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 493.326221][ T9598] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.340199][ T9598] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.351951][ T9598] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 493.367313][ T9598] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 493.377460][ T9598] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.389327][ T9598] usb 2-1: config 0 descriptor?? [ 493.866956][ T9598] appleir 0003:05AC:8243.000D: unknown main item tag 0x0 [ 493.874380][ T9598] appleir 0003:05AC:8243.000D: No inputs registered, leaving [ 493.967933][ T9598] appleir 0003:05AC:8243.000D: hiddev1,hidraw1: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 494.518798][ T9598] usb 6-1: USB disconnect, device number 8 03:48:27 executing program 4: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) 03:48:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) timerfd_create(0x2, 0x80000) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 03:48:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='ext4_ext_rm_leaf\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 03:48:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x40) 03:48:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000260001000000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x2c}}, 0x20000804) rt_sigpending(&(0x7f0000000000), 0x8) r2 = dup(0xffffffffffffffff) sync() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) 03:48:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000026000b8b"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0xe, 0x10122, 0x0) 03:48:28 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:48:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x1c}}, 0x0) 03:48:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x7f40b000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xf5, 0xee}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000080)=0x18) ptrace(0x4207, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) sendmsg$IPVS_CMD_FLUSH(r1, 0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x57, &(0x7f0000000640)}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 495.866700][ T9599] usb 2-1: USB disconnect, device number 9 [ 495.980947][T15770] __nla_validate_parse: 2 callbacks suppressed [ 495.980991][T15770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 496.090227][T15774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 496.109258][T15772] loop5: detected capacity change from 270 to 0 [ 496.171200][T15782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:48:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) 03:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 496.259263][T15774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:48:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="ffdf2f378601642cd4d69f2b9d8ad4e6", 0x10}, {&(0x7f00000002c0)="ef", 0x1}], 0x2}, 0x0) 03:48:28 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 496.339811][T15774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 496.398374][T15774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:48:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000026000b8b"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0xe, 0x10122, 0x0) [ 496.714306][T15782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:48:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 03:48:29 executing program 2: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='user.incfs.id\x00', 0x0, 0x0) 03:48:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000260001000000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x2c}}, 0x20000804) rt_sigpending(&(0x7f0000000000), 0x8) r2 = dup(0xffffffffffffffff) sync() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) 03:48:29 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 496.899492][T15811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:48:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 496.963407][T15815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 497.000607][T15815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:48:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000026000b8b"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0xe, 0x10122, 0x0) [ 497.014833][T15818] loop2: detected capacity change from 8 to 0 03:48:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000000)={0x0, "cd5bc7ee83734f4ba08e"}, 0x12, 0x0) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet(0x10, 0x8000000002, 0x4) writev(0xffffffffffffffff, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 497.159054][T15825] loop5: detected capacity change from 270 to 0 03:48:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x8c, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x25554ab9bab13027}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x68a0000}}]}}]}, 0x8c}}, 0x0) 03:48:29 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r2}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 03:48:30 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:48:30 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b14984bc13d5ada5176e00aa99a5ed34d4785b261b4e7550c33488c94c5623a78714ba96a9c5089d3cd500ecc304784c4a6"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x28306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) read$FUSE(0xffffffffffffffff, &(0x7f000000c3c0)={0x2020}, 0x2020) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:48:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000260001000000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x2c}}, 0x20000804) rt_sigpending(&(0x7f0000000000), 0x8) r2 = dup(0xffffffffffffffff) sync() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) 03:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000200)=0x4) 03:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 03:48:30 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_delete(0x0) [ 498.098204][T15860] loop5: detected capacity change from 270 to 0 [ 498.165087][ T9598] usb 4-1: new high-speed USB device number 7 using dummy_hcd 03:48:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003e00)=@bpf_lsm={0x3, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50000000}, [@alu={0x4, 0x1, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:48:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000240)={0x4, "ebe6f58603eac3470859cb82e968a00897576808209c7b64365fd33bc1445fe8"}) 03:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 498.405201][ T9598] usb 4-1: Using ep0 maxpacket: 8 03:48:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000260001000000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x2c}}, 0x20000804) rt_sigpending(&(0x7f0000000000), 0x8) r2 = dup(0xffffffffffffffff) sync() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) [ 498.514593][ T35] audit: type=1800 audit(1608954510.981:37): pid=15876 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15809 res=0 errno=0 [ 498.525803][ T9598] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 498.565505][ T9598] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 03:48:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) getpeername(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@RTM_NEWNSID={0x54, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_PID={0x8}, @NETNSA_FD={0x8}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8}, @NETNSA_PID={0x8}]}, 0x54}}, 0x0) [ 498.609426][ T9598] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 03:48:31 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r5 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x7ff, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 498.660525][ T9598] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 498.729898][ T9598] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 498.785418][ T9598] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 498.854968][ T9598] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 498.866656][ T9598] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 498.928266][ T35] audit: type=1800 audit(1608954511.401:38): pid=15880 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15809 res=0 errno=0 [ 498.995227][ T9598] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 499.015328][ T9598] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 499.020460][T15891] loop5: detected capacity change from 270 to 0 [ 499.023383][ T9598] usb 4-1: SerialNumber: syz [ 499.145838][T15853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.153641][T15853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.226356][ T9598] hub 4-1:5.0: bad descriptor, ignoring hub [ 499.232375][ T9598] hub: probe of 4-1:5.0 failed with error -5 [ 499.443961][T15853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.460948][T15853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.806827][ T9598] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 500.115286][ T7] usb 4-1: USB disconnect, device number 7 [ 500.168797][ T7] usblp0: removed [ 500.614969][ T7] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 500.885017][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 501.036047][ T7] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 501.044462][ T7] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 501.055328][ T7] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 501.064444][ T7] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 501.078532][ T7] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 501.090403][ T7] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 501.102525][ T7] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 501.113443][ T7] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 03:48:34 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b14984bc13d5ada5176e00aa99a5ed34d4785b261b4e7550c33488c94c5623a78714ba96a9c5089d3cd500ecc304784c4a6"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x28306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) read$FUSE(0xffffffffffffffff, &(0x7f000000c3c0)={0x2020}, 0x2020) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:48:34 executing program 1: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x1c) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 03:48:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:34 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r5 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x7ff, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 03:48:34 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000004300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="8dfacae6f733e0e441dd2a202aa974417ad2b72d7cc7976206e063f174ff34116a656b9475bbdd38d126b3f772c49f95681b9f503aed09e80df67e23f2a9e47f3a4167f83ff764998e865f2ecd57d939d5ea68943c5e2d2b45fa1389ae228f91041f8b9a33673ea6c6964683bee8dc5a8bb2ba7fc589d1be74a882cf682f1887a28af956271af73a9d7d22e5c92ef1bc1ab9c63fb52af50dd93f8348df", 0x9d, 0x7}, {&(0x7f0000000040)="4add94f559a2ced99aca73bec2149c6a1d2ba2a58924685a6d4801e121eb36c678d0b77e55316907e559edafdc4f7f912c53c6b7271eeac8d60843e4888b7a114f4fc73a80a69d12bc429525b52a5805030cd45bef919351258208b85eae62600e943f78509c0250b3aa80a091b750d9df3414c584ed481b7d9783d111b5ac", 0x7f, 0x3}], 0x800001, &(0x7f0000013a00)) 03:48:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 501.625122][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 501.634223][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 501.685428][ T7] usb 4-1: can't set config #5, error -71 [ 501.717665][T15946] loop4: detected capacity change from 512 to 0 [ 501.732819][ T7] usb 4-1: USB disconnect, device number 8 [ 501.942592][T15946] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 501.952901][ T35] audit: type=1800 audit(1608954514.411:39): pid=15943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16035 res=0 errno=0 [ 502.114084][T15946] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 03:48:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 502.170832][ T35] audit: type=1800 audit(1608954514.461:40): pid=15950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16115 res=0 errno=0 [ 502.191122][T15946] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 502.285098][ T9687] usb 4-1: new high-speed USB device number 9 using dummy_hcd 03:48:34 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r5 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x7ff, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 502.331535][T15946] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #2: comm syz-executor.4: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 502.366559][T15946] EXT4-fs (loop4): get root inode failed 03:48:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 502.395086][T15946] EXT4-fs (loop4): mount failed [ 502.463155][ T35] audit: type=1800 audit(1608954514.931:41): pid=15972 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15941 res=0 errno=0 [ 502.535092][ T9687] usb 4-1: Using ep0 maxpacket: 8 [ 502.573320][T15974] loop4: detected capacity change from 512 to 0 03:48:35 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b14984bc13d5ada5176e00aa99a5ed34d4785b261b4e7550c33488c94c5623a78714ba96a9c5089d3cd500ecc304784c4a6"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x28306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) read$FUSE(0xffffffffffffffff, &(0x7f000000c3c0)={0x2020}, 0x2020) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) [ 502.669047][ T9687] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 502.742495][ T9687] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 03:48:35 executing program 1: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x1c) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) [ 502.808982][ T35] audit: type=1800 audit(1608954515.281:42): pid=15986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15877 res=0 errno=0 [ 502.821717][ T9687] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 03:48:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 502.956318][ T9687] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 502.978870][ T9687] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 503.000025][ T9687] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 503.014346][ T9687] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 503.034270][ T9687] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 503.142127][ T9687] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 503.195141][ T9687] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 503.226028][ T9687] usb 4-1: SerialNumber: syz [ 503.286754][T15964] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.294120][T15964] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.302251][ T35] audit: type=1800 audit(1608954515.761:43): pid=15996 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16018 res=0 errno=0 [ 503.376692][ T9687] hub 4-1:5.0: bad descriptor, ignoring hub [ 503.382718][ T9687] hub: probe of 4-1:5.0 failed with error -5 [ 503.505388][ T3003] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 503.619485][T15964] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.646956][T15964] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.765052][ T3003] usb 5-1: Using ep0 maxpacket: 8 [ 503.885806][ T3003] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 503.908557][ T3003] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 503.980523][ T3003] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 504.010178][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 504.057787][ T9687] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 504.069560][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 504.160614][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 504.197622][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 504.233445][ T3003] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 504.345809][ T3003] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 504.355660][ T3003] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 504.364080][ T3003] usb 5-1: SerialNumber: syz [ 504.397157][T15997] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.415343][ T9687] usb 4-1: USB disconnect, device number 9 [ 504.426209][ T9687] usblp0: removed [ 504.465457][T15997] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.479523][ T3003] hub 5-1:5.0: bad descriptor, ignoring hub [ 504.518972][ T3003] hub: probe of 5-1:5.0 failed with error -5 [ 504.821988][T15997] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.834548][T15997] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.916073][ T9599] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 505.174976][ T3003] usblp 5-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 505.186668][ T9599] usb 4-1: Using ep0 maxpacket: 8 [ 505.345504][ T9599] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 505.358529][ T9599] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 505.377285][ T9599] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 505.393786][ T9599] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 505.407293][ T9599] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 505.418935][ T9599] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 505.432245][ T9599] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 505.445464][ T9599] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 505.480282][ T3003] usb 5-1: USB disconnect, device number 2 [ 505.506045][ T3003] usblp0: removed 03:48:38 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b14984bc13d5ada5176e00aa99a5ed34d4785b261b4e7550c33488c94c5623a78714ba96a9c5089d3cd500ecc304784c4a6"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x28306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) read$FUSE(0xffffffffffffffff, &(0x7f000000c3c0)={0x2020}, 0x2020) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:48:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r5 = open(&(0x7f0000000380)='./file0\x00', 0x208002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x7ff, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 03:48:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:38 executing program 1: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x1c) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) [ 506.045315][ T3003] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 506.085227][ T9599] usb 4-1: string descriptor 0 read error: -71 [ 506.091604][ T9599] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 506.153340][ T9599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 506.225398][ T9599] usb 4-1: can't set config #5, error -71 [ 506.290576][ T9599] usb 4-1: USB disconnect, device number 10 [ 506.322852][ T35] audit: type=1800 audit(1608954518.781:44): pid=16052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16376 res=0 errno=0 [ 506.345642][ T3003] usb 5-1: Using ep0 maxpacket: 8 [ 506.506964][ T3003] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 506.541241][ T35] audit: type=1800 audit(1608954518.871:45): pid=16055 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16372 res=0 errno=0 [ 506.571220][ T3003] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 03:48:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 506.625861][ T3003] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 506.708020][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 506.784080][ T9599] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 506.814946][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 03:48:39 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b14984bc13d5ada5176e00aa99a5ed34d4785b261b4e7550c33488c94c5623a78714ba96a9c5089d3cd500ecc304784c4a6"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x28306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) read$FUSE(0xffffffffffffffff, &(0x7f000000c3c0)={0x2020}, 0x2020) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) [ 506.827973][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 506.843021][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 506.896791][ T3003] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 507.045758][ T3003] usb 5-1: string descriptor 0 read error: -71 [ 507.075108][ T9599] usb 4-1: Using ep0 maxpacket: 8 [ 507.102131][ T3003] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 507.156578][ T3003] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 507.207724][ T9599] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 507.219146][ T3003] usb 5-1: can't set config #5, error -71 [ 507.233098][ T9599] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 03:48:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:39 executing program 1: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x1c) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 03:48:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 507.265332][ T3003] usb 5-1: USB disconnect, device number 3 [ 507.291801][ T9599] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 507.359974][ T35] audit: type=1800 audit(1608954519.831:46): pid=16078 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16307 res=0 errno=0 [ 507.401979][ T9599] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 507.511653][ T9599] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 507.523749][ T9599] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 507.539069][ T9599] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 507.552382][ T9599] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 03:48:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 507.645833][ T9599] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 507.675944][ T9599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 507.735227][ T3003] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 507.762134][ T35] audit: type=1800 audit(1608954520.221:47): pid=16088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15909 res=0 errno=0 [ 507.770643][ T9599] usb 4-1: SerialNumber: syz [ 507.887028][T16059] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 507.910707][T16059] raw-gadget gadget: fail, usb_ep_enable returned -22 03:48:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) [ 507.946571][ T9599] hub 4-1:5.0: bad descriptor, ignoring hub [ 507.952957][ T9599] hub: probe of 4-1:5.0 failed with error -5 [ 507.965437][ T35] audit: type=1800 audit(1608954520.341:48): pid=16090 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16376 res=0 errno=0 [ 507.995991][ T3003] usb 5-1: Using ep0 maxpacket: 8 [ 508.126209][ T3003] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 508.138379][ T3003] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 508.182843][ T35] audit: type=1800 audit(1608954520.551:49): pid=16095 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16368 res=0 errno=0 [ 508.252427][ T3003] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 508.302537][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 508.326833][ T35] audit: type=1800 audit(1608954520.741:50): pid=16101 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16307 res=0 errno=0 [ 508.355780][T16059] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.373097][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 508.388083][T16059] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.421335][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 508.458197][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 508.480296][ T3003] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 508.576330][ T3003] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 508.611302][ T3003] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 508.642371][ T3003] usb 5-1: SerialNumber: syz [ 508.687038][T16076] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.694705][T16076] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.736619][ T3003] hub 5-1:5.0: bad descriptor, ignoring hub [ 508.742912][ T3003] hub: probe of 5-1:5.0 failed with error -5 [ 508.799308][ T9599] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 509.002543][T16076] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 509.019346][T16076] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 509.186713][ T9599] usb 4-1: USB disconnect, device number 11 [ 509.210293][ T9599] usblp0: removed [ 509.378792][ T3003] usblp 5-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 509.805141][ T34] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 509.896589][ T3003] usb 5-1: USB disconnect, device number 4 [ 509.940062][ T3003] usblp0: removed [ 510.075111][ T34] usb 4-1: Using ep0 maxpacket: 8 [ 510.205106][ T34] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 510.213955][ T34] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 510.325802][ T34] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 510.336957][ T34] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 510.350181][ T34] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 510.361897][ T34] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 510.375429][ T34] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 510.376266][ T3003] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 510.387979][ T34] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 510.715220][ T3003] usb 5-1: Using ep0 maxpacket: 8 03:48:43 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b14984bc13d5ada5176e00aa99a5ed34d4785b261b4e7550c33488c94c5623a78714ba96a9c5089d3cd500ecc304784c4a6"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x28306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) read$FUSE(0xffffffffffffffff, &(0x7f000000c3c0)={0x2020}, 0x2020) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:48:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x26, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002480)={0x4, 0x7, {0xffffffffffffffff}, {0xee00}, 0x0, 0xfffffffffffffff9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000300)=0xf1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000002600)='./bus\x00', &(0x7f0000002640)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128}) read$FUSE(r2, &(0x7f00000026c0)={0x2020}, 0x2020) stat(&(0x7f0000004700)='./bus\x00', &(0x7f0000004740)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000040602010000000000000000020000020900020073797a18000000000900020073797a320000000099bd12cb0351ce0cc78660a42f5c"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) sendfile(r1, r2, 0x0, 0x200004) 03:48:43 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) memfd_create(0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x402812f6, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) [ 510.866013][ T34] usb 4-1: string descriptor 0 read error: -71 [ 510.872537][ T34] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 510.905110][ T3003] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 510.927772][ T3003] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 510.949093][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 511.005051][ T3003] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 511.006341][ T34] usb 4-1: can't set config #5, error -71 [ 511.014772][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 511.014811][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 511.014842][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 03:48:43 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b14984bc13d5ada5176e00aa99a5ed34d4785b261b4e7550c33488c94c5623a78714ba96a9c5089d3cd500ecc304784c4a6"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x28306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) read$FUSE(0xffffffffffffffff, &(0x7f000000c3c0)={0x2020}, 0x2020) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) [ 511.110345][ T35] audit: type=1800 audit(1608954523.581:51): pid=16154 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16371 res=0 errno=0 [ 511.120807][ T34] usb 4-1: USB disconnect, device number 12 03:48:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x7}, 0x6) [ 511.361063][ T35] audit: type=1800 audit(1608954523.671:52): pid=16155 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16370 res=0 errno=0 03:48:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736661e36600080820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)="000000007272416113", 0x9, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011200)) [ 511.480587][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 511.525071][ T3003] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 511.534717][ T35] audit: type=1800 audit(1608954523.741:53): pid=16158 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16369 res=0 errno=0 03:48:44 executing program 5: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@source={'source', 0x3d, '%{\xd8s\xcd+.](%{:\x0f\x80[)-:'}}]}) [ 511.645118][ T3003] usb 5-1: string descriptor 0 read error: -71 [ 511.665769][ T3003] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 511.711462][ T3003] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 511.805727][ T3003] usb 5-1: can't set config #5, error -71 [ 511.851803][ T3003] usb 5-1: USB disconnect, device number 5 03:48:44 executing program 2: r0 = memfd_create(&(0x7f0000000000)='xz7%', 0x4) fallocate(r0, 0x3, 0x0, 0x7) [ 511.957752][T16183] loop0: detected capacity change from 256 to 0 03:48:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {}, 0xc, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) 03:48:44 executing program 5: r0 = socket(0x11, 0xa, 0x0) getpeername$unix(r0, 0x0, 0x0) [ 512.085008][ T9656] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 512.285143][ T3003] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 512.346130][ T9656] usb 4-1: Using ep0 maxpacket: 8 [ 512.485253][ T9656] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 512.494037][ T9656] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 512.525268][ T9656] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 512.534752][ T9656] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 512.546425][ T9656] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 512.556848][ T3003] usb 5-1: Using ep0 maxpacket: 8 [ 512.562424][ T9656] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 512.574676][ T9656] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 512.586116][ T9656] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 512.676385][ T3003] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 512.685471][ T9656] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 512.694789][ T9656] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 512.706785][ T3003] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 512.717347][ T9656] usb 4-1: SerialNumber: syz [ 512.723497][ T3003] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 512.741586][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 512.754331][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 512.766490][T16170] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 512.766760][ T3003] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 512.774180][T16170] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 512.787229][ T3003] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 512.802984][ T3003] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 512.846515][ T9656] hub 4-1:5.0: bad descriptor, ignoring hub [ 512.852553][ T9656] hub: probe of 4-1:5.0 failed with error -5 [ 512.915967][ T3003] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 512.953733][ T3003] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 512.973393][ T3003] usb 5-1: SerialNumber: syz [ 512.997090][T16178] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.004639][T16178] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.036864][ T3003] hub 5-1:5.0: bad descriptor, ignoring hub [ 513.043173][ T3003] hub: probe of 5-1:5.0 failed with error -5 [ 513.072133][T16170] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.085890][T16170] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.281494][T16178] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.315985][T16178] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.488768][ T9656] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 513.778808][ T3003] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 514.027221][ T5] usb 4-1: USB disconnect, device number 13 [ 514.097760][ T5] usblp0: removed [ 514.266301][ T5] usb 5-1: USB disconnect, device number 6 [ 514.274353][ T5] usblp1: removed [ 514.515117][ T3003] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 514.665098][ T9656] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 514.826275][ T3003] usb 4-1: Using ep0 maxpacket: 8 [ 514.924983][ T9656] usb 5-1: Using ep0 maxpacket: 8 [ 514.985141][ T3003] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 514.993550][ T3003] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 515.027257][ T3003] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 515.110610][ T3003] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 515.122061][ T9656] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 515.154975][ T9656] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 515.164634][ T9656] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 515.178831][ T3003] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 515.203118][ T3003] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 515.216654][ T9656] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 515.234995][ T3003] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 515.254992][ T9656] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 515.269943][ T3003] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 515.291754][ T9656] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 515.314820][ T9656] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 515.355145][ T9656] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 515.445353][ T9656] usb 5-1: string descriptor 0 read error: -71 [ 515.451599][ T9656] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 515.502187][ T9656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 515.549809][ T9656] usb 5-1: can't set config #5, error -71 [ 515.572886][ T9656] usb 5-1: USB disconnect, device number 7 03:48:48 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010e00)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e04408100"/96, 0x60, 0xa4000}, {&(0x7f0000011300)="0501020041000100b8cfb0000100000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400000200"/192, 0xc0, 0xa4200}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa4400}, {&(0x7f0000011900)="05010200a1000100e5d4da000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e333734323335333235050600000866696c6530050600000866696c653000"/256, 0x100, 0xa4a00}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000011c00)="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"/320, 0x140, 0xa8200}, {&(0x7f0000011e00)="050102009700010009b9aa002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa8400}, {&(0x7f0000011f00)="050102003100010081d4b0002300000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300002400"/192, 0xc0, 0xa8600}, {&(0x7f0000012000)="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"/288, 0x120, 0xaac00}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000440100006000"/192, 0xc0, 0xac000}, {&(0x7f0000012300)="0101020036000100279218006000000001000a00000200004000000000000000000000000000000001010200c000010045ea2c006000000001000116000200008000000000000000100000000000084e6f6e2d416c6c6f63617461626c652053706163650101020014000100f0a31c0060000000010002060002000021000000000000001100000000000866696c6530010102007200010046ab1c0060000000010000060002000022000000000000001400000000000866696c65310101020011000100e3ad1c0060000000010000060002000023000000000000001500000000000866696c653201010200960001005db81c0060000000010000060002000023000000000000001600000000000866696c653301010200aa000100c85d2000600000000100000a0002000036000000000000001700000000000866696c652e636f6c6400"/352, 0x160, 0xb0000}, {&(0x7f0000012500)="050102005d0001001123a0008000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c16351c1d7810e4070913142c16351c1d7810e4070913142c16351c1d0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb4000}, {&(0x7f0000012600)="010002000b00010054fbf001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000012700)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xf80c0}, {&(0x7f0000012800)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000012900)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000012a00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200bc000100c535f001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xf83a0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000012c00)="07000200a20001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f0000012d00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf8800}, {&(0x7f0000012e00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xf88e0}, {&(0x7f0000012f00)="08000200c80001000000f001c50700"/32, 0x20, 0xf8a00}, {&(0x7f0000013000)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfc000}, {&(0x7f0000013200)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000013300)) 03:48:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) 03:48:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_misc(r2, 0x0, 0x4240a2a0) 03:48:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) dup2(r0, r1) 03:48:48 executing program 4: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000440)={0xc1, "e1a6cddb4fe692648303d99afaac22097ae1f6cacd282d928f7f46335cd88fe092eebbc93817f615217ca2a377ba7ff80cbc4a9aeb30d3c1b031219e8a6121cf60f4231bfcf47cc45bdfd6610e9ca5714478f9ec544c0da42238d26b2d5e50cd064261e732b0428f24fd09e9ad39fee00cddeefc06563c4cf7e19e88d246d7b0ce46c815025fde86b659fa2a623f7cae00054749c784ff7343f492b926095762e4a2b524df90ce7fb24f52d1f5a69e070a29e7fb052522031392e29119a1ddf83f"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000fb]}) clock_getres(0x6, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:48 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0xe500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r3 = dup3(r1, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x0, 0x58ee}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40011}, 0x24000801) io_setup(0x5, &(0x7f0000000300)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) utime(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) [ 515.925368][ T3003] usb 4-1: string descriptor 0 read error: -71 [ 515.931980][ T3003] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 515.981761][ T3003] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 516.038537][T16277] loop2: detected capacity change from 4094 to 0 [ 516.055186][ T3003] usb 4-1: can't set config #5, error -71 03:48:48 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000018c0), &(0x7f0000001900)={0x18}, 0x0, 0x0, 0x0) [ 516.095443][ T3003] usb 4-1: USB disconnect, device number 14 [ 516.129671][T16277] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 03:48:48 executing program 1: ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000040)={0x0, "487495979f8501f3bacbbc7e268a873afd3d1d445f2605e9e62514b0ad37cb6d", 0x0, 0x1}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0a85320, &(0x7f0000000000)={0x80}) [ 516.200269][ T35] audit: type=1804 audit(1608954528.671:54): pid=16297 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir170864445/syzkaller.SEZtFB/138/file0/bus" dev="sda1" ino=15734 res=1 errno=0 03:48:48 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) [ 516.346949][ T35] audit: type=1800 audit(1608954528.701:55): pid=16297 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="//selinux" name="bus" dev="sda1" ino=15734 res=0 errno=0 03:48:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/239) 03:48:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0x7, 0x0) [ 516.452676][ T35] audit: type=1804 audit(1608954528.701:56): pid=16297 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="//selinux" name="/root/syzkaller-testdir170864445/syzkaller.SEZtFB/138/file0/bus" dev="sda1" ino=15734 res=1 errno=0 03:48:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) 03:48:49 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x341402, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0/file0\x00', r3, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0/file1\x00', 0x4) 03:48:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) accept4$vsock_stream(r2, 0x0, 0x0, 0x0) 03:48:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x523, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 03:48:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="88001700000000000017008a7b080000000008007609140b2a3a0802000001000001010053500701beef005252050181534c24016d4178", 0x37, 0xb800}], 0x0, &(0x7f0000000040)) 03:48:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) pivot_root(0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x80, 0x0) [ 517.017349][T16338] loop4: detected capacity change from 184 to 0 [ 517.033994][ T35] audit: type=1804 audit(1608954529.501:57): pid=16312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir170864445/syzkaller.SEZtFB/138/file0/file0/bus" dev="sda1" ino=16384 res=1 errno=0 [ 517.064487][T16338] Symlink component flag not implemented [ 517.076841][ T35] audit: type=1800 audit(1608954529.501:58): pid=16312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="//selinux" name="bus" dev="sda1" ino=16384 res=0 errno=0 [ 517.103643][ T35] audit: type=1804 audit(1608954529.541:59): pid=16340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir170864445/syzkaller.SEZtFB/138/file0/file0/bus" dev="sda1" ino=16384 res=1 errno=0 03:48:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000480)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf465520100ffff53ef01db2d8a59c641d40001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2", 0x68, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 03:48:49 executing program 2: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xa5260000, 0x0, 0xff, 0x572e, 0x3, "cef83ab88a4de2003b743bbb9c514d0227d2bf", 0x0, 0xc55ba92}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f00000023c0)=@abs={0x1}, 0x6e) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="5ac29ddde0f0d3a806b634e109820b8c6e176f255a054425031dcd7a17ccb819241b5c1470c39ad277749f869858c32e63feda284951913b568e0d72e92a664ae3b86c33b9ce23e9add995bc7cc4bdaa4f9677d35ebc6cc87008b9b23564ffdb6d696444", 0x64}, {0x0}, {&(0x7f0000000240)="769c2cf14da1cdee889f4b3e6a50c185f914d91a220967559d4661f1e008e2b96d20496c38f8a450da591bcec4bbd504ae8437e755797b6418ba0a72f95f997145f8905bf7fd2bc8c8fc9f1791ab467994fbf45914e75ef5ee7918501dff7d3abf153619232dccdc8a6aaf3cef4705ad3b0de292aacffcd3e4c8352d6ccd45807e3392e7b22afd076c0e8159736f02828149b3ebe5737604bd48", 0x9a}, {&(0x7f00000003c0)="d581f0269e826f21458ef3a306c4f540dba8bda11893705ae6f83514a3e4082408f59857ce72e6a80ddfa84da738446e365133e5050416e053819d6e80b06d24cb0849abd7223daf0177a88fd6ad203fc3d4c365cea184d9b154d9c7115f35750882aa354f1f23b151470a94767fa4def92b7effdb145d", 0x77}, {&(0x7f0000000080)="853e4d600848d00fcf3009c3e98e1a5f8dc216db50d1f57a186b00d146973bb3658634ca859d1fc48fb355457731", 0x2e}, {0x0}], 0x6, 0x5, 0x6, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) 03:48:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @pic={0x31}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 03:48:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x3f) 03:48:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="88001700000000000017008a7b080000000008007609140b2a3a0802000001000001010053500701beef005252050181534c24016d4178", 0x37, 0xb800}], 0x0, &(0x7f0000000040)) 03:48:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) pivot_root(0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x80, 0x0) [ 517.688310][T16361] loop4: detected capacity change from 184 to 0 [ 517.816222][T16361] Symlink component flag not implemented 03:48:50 executing program 2: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xa5260000, 0x0, 0xff, 0x572e, 0x3, "cef83ab88a4de2003b743bbb9c514d0227d2bf", 0x0, 0xc55ba92}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f00000023c0)=@abs={0x1}, 0x6e) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="5ac29ddde0f0d3a806b634e109820b8c6e176f255a054425031dcd7a17ccb819241b5c1470c39ad277749f869858c32e63feda284951913b568e0d72e92a664ae3b86c33b9ce23e9add995bc7cc4bdaa4f9677d35ebc6cc87008b9b23564ffdb6d696444", 0x64}, {0x0}, {&(0x7f0000000240)="769c2cf14da1cdee889f4b3e6a50c185f914d91a220967559d4661f1e008e2b96d20496c38f8a450da591bcec4bbd504ae8437e755797b6418ba0a72f95f997145f8905bf7fd2bc8c8fc9f1791ab467994fbf45914e75ef5ee7918501dff7d3abf153619232dccdc8a6aaf3cef4705ad3b0de292aacffcd3e4c8352d6ccd45807e3392e7b22afd076c0e8159736f02828149b3ebe5737604bd48", 0x9a}, {&(0x7f00000003c0)="d581f0269e826f21458ef3a306c4f540dba8bda11893705ae6f83514a3e4082408f59857ce72e6a80ddfa84da738446e365133e5050416e053819d6e80b06d24cb0849abd7223daf0177a88fd6ad203fc3d4c365cea184d9b154d9c7115f35750882aa354f1f23b151470a94767fa4def92b7effdb145d", 0x77}, {&(0x7f0000000080)="853e4d600848d00fcf3009c3e98e1a5f8dc216db50d1f57a186b00d146973bb3658634ca859d1fc48fb355457731", 0x2e}, {0x0}], 0x6, 0x5, 0x6, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) 03:48:50 executing program 0: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xa5260000, 0x0, 0xff, 0x572e, 0x3, "cef83ab88a4de2003b743bbb9c514d0227d2bf", 0x0, 0xc55ba92}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f00000023c0)=@abs={0x1}, 0x6e) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="5ac29ddde0f0d3a806b634e109820b8c6e176f255a054425031dcd7a17ccb819241b5c1470c39ad277749f869858c32e63feda284951913b568e0d72e92a664ae3b86c33b9ce23e9add995bc7cc4bdaa4f9677d35ebc6cc87008b9b23564ffdb6d696444", 0x64}, {0x0}, {&(0x7f0000000240)="769c2cf14da1cdee889f4b3e6a50c185f914d91a220967559d4661f1e008e2b96d20496c38f8a450da591bcec4bbd504ae8437e755797b6418ba0a72f95f997145f8905bf7fd2bc8c8fc9f1791ab467994fbf45914e75ef5ee7918501dff7d3abf153619232dccdc8a6aaf3cef4705ad3b0de292aacffcd3e4c8352d6ccd45807e3392e7b22afd076c0e8159736f02828149b3ebe5737604bd48", 0x9a}, {&(0x7f00000003c0)="d581f0269e826f21458ef3a306c4f540dba8bda11893705ae6f83514a3e4082408f59857ce72e6a80ddfa84da738446e365133e5050416e053819d6e80b06d24cb0849abd7223daf0177a88fd6ad203fc3d4c365cea184d9b154d9c7115f35750882aa354f1f23b151470a94767fa4def92b7effdb145d", 0x77}, {&(0x7f0000000080)="853e4d600848d00fcf3009c3e98e1a5f8dc216db50d1f57a186b00d146973bb3658634ca859d1fc48fb355457731", 0x2e}, {0x0}], 0x6, 0x5, 0x6, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) 03:48:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 03:48:50 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="88001700000000000017008a7b080000000008007609140b2a3a0802000001000001010053500701beef005252050181534c24016d4178", 0x37, 0xb800}], 0x0, &(0x7f0000000040)) 03:48:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) pivot_root(0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x80, 0x0) [ 518.201598][T16385] loop3: detected capacity change from 4 to 0 [ 518.283627][T16385] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 518.293001][T16385] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (8000000) 03:48:50 executing program 2: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xa5260000, 0x0, 0xff, 0x572e, 0x3, "cef83ab88a4de2003b743bbb9c514d0227d2bf", 0x0, 0xc55ba92}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f00000023c0)=@abs={0x1}, 0x6e) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="5ac29ddde0f0d3a806b634e109820b8c6e176f255a054425031dcd7a17ccb819241b5c1470c39ad277749f869858c32e63feda284951913b568e0d72e92a664ae3b86c33b9ce23e9add995bc7cc4bdaa4f9677d35ebc6cc87008b9b23564ffdb6d696444", 0x64}, {0x0}, {&(0x7f0000000240)="769c2cf14da1cdee889f4b3e6a50c185f914d91a220967559d4661f1e008e2b96d20496c38f8a450da591bcec4bbd504ae8437e755797b6418ba0a72f95f997145f8905bf7fd2bc8c8fc9f1791ab467994fbf45914e75ef5ee7918501dff7d3abf153619232dccdc8a6aaf3cef4705ad3b0de292aacffcd3e4c8352d6ccd45807e3392e7b22afd076c0e8159736f02828149b3ebe5737604bd48", 0x9a}, {&(0x7f00000003c0)="d581f0269e826f21458ef3a306c4f540dba8bda11893705ae6f83514a3e4082408f59857ce72e6a80ddfa84da738446e365133e5050416e053819d6e80b06d24cb0849abd7223daf0177a88fd6ad203fc3d4c365cea184d9b154d9c7115f35750882aa354f1f23b151470a94767fa4def92b7effdb145d", 0x77}, {&(0x7f0000000080)="853e4d600848d00fcf3009c3e98e1a5f8dc216db50d1f57a186b00d146973bb3658634ca859d1fc48fb355457731", 0x2e}, {0x0}], 0x6, 0x5, 0x6, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) [ 518.376517][T16397] loop4: detected capacity change from 184 to 0 [ 518.410572][T16385] loop3: detected capacity change from 4 to 0 [ 518.426458][T16397] Symlink component flag not implemented [ 518.446474][T16385] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 518.515127][T16385] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (8000000) 03:48:51 executing program 0: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xa5260000, 0x0, 0xff, 0x572e, 0x3, "cef83ab88a4de2003b743bbb9c514d0227d2bf", 0x0, 0xc55ba92}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f00000023c0)=@abs={0x1}, 0x6e) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="5ac29ddde0f0d3a806b634e109820b8c6e176f255a054425031dcd7a17ccb819241b5c1470c39ad277749f869858c32e63feda284951913b568e0d72e92a664ae3b86c33b9ce23e9add995bc7cc4bdaa4f9677d35ebc6cc87008b9b23564ffdb6d696444", 0x64}, {0x0}, {&(0x7f0000000240)="769c2cf14da1cdee889f4b3e6a50c185f914d91a220967559d4661f1e008e2b96d20496c38f8a450da591bcec4bbd504ae8437e755797b6418ba0a72f95f997145f8905bf7fd2bc8c8fc9f1791ab467994fbf45914e75ef5ee7918501dff7d3abf153619232dccdc8a6aaf3cef4705ad3b0de292aacffcd3e4c8352d6ccd45807e3392e7b22afd076c0e8159736f02828149b3ebe5737604bd48", 0x9a}, {&(0x7f00000003c0)="d581f0269e826f21458ef3a306c4f540dba8bda11893705ae6f83514a3e4082408f59857ce72e6a80ddfa84da738446e365133e5050416e053819d6e80b06d24cb0849abd7223daf0177a88fd6ad203fc3d4c365cea184d9b154d9c7115f35750882aa354f1f23b151470a94767fa4def92b7effdb145d", 0x77}, {&(0x7f0000000080)="853e4d600848d00fcf3009c3e98e1a5f8dc216db50d1f57a186b00d146973bb3658634ca859d1fc48fb355457731", 0x2e}, {0x0}], 0x6, 0x5, 0x6, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) 03:48:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="88001700000000000017008a7b080000000008007609140b2a3a0802000001000001010053500701beef005252050181534c24016d4178", 0x37, 0xb800}], 0x0, &(0x7f0000000040)) 03:48:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x560d, &(0x7f0000000200)) 03:48:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) [ 518.752475][T16414] loop4: detected capacity change from 184 to 0 03:48:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) pivot_root(0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x80, 0x0) [ 518.816971][T16414] Symlink component flag not implemented 03:48:51 executing program 0: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xa5260000, 0x0, 0xff, 0x572e, 0x3, "cef83ab88a4de2003b743bbb9c514d0227d2bf", 0x0, 0xc55ba92}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f00000023c0)=@abs={0x1}, 0x6e) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="5ac29ddde0f0d3a806b634e109820b8c6e176f255a054425031dcd7a17ccb819241b5c1470c39ad277749f869858c32e63feda284951913b568e0d72e92a664ae3b86c33b9ce23e9add995bc7cc4bdaa4f9677d35ebc6cc87008b9b23564ffdb6d696444", 0x64}, {0x0}, {&(0x7f0000000240)="769c2cf14da1cdee889f4b3e6a50c185f914d91a220967559d4661f1e008e2b96d20496c38f8a450da591bcec4bbd504ae8437e755797b6418ba0a72f95f997145f8905bf7fd2bc8c8fc9f1791ab467994fbf45914e75ef5ee7918501dff7d3abf153619232dccdc8a6aaf3cef4705ad3b0de292aacffcd3e4c8352d6ccd45807e3392e7b22afd076c0e8159736f02828149b3ebe5737604bd48", 0x9a}, {&(0x7f00000003c0)="d581f0269e826f21458ef3a306c4f540dba8bda11893705ae6f83514a3e4082408f59857ce72e6a80ddfa84da738446e365133e5050416e053819d6e80b06d24cb0849abd7223daf0177a88fd6ad203fc3d4c365cea184d9b154d9c7115f35750882aa354f1f23b151470a94767fa4def92b7effdb145d", 0x77}, {&(0x7f0000000080)="853e4d600848d00fcf3009c3e98e1a5f8dc216db50d1f57a186b00d146973bb3658634ca859d1fc48fb355457731", 0x2e}, {0x0}], 0x6, 0x5, 0x6, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) 03:48:51 executing program 2: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xa5260000, 0x0, 0xff, 0x572e, 0x3, "cef83ab88a4de2003b743bbb9c514d0227d2bf", 0x0, 0xc55ba92}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f00000023c0)=@abs={0x1}, 0x6e) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000bf) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="5ac29ddde0f0d3a806b634e109820b8c6e176f255a054425031dcd7a17ccb819241b5c1470c39ad277749f869858c32e63feda284951913b568e0d72e92a664ae3b86c33b9ce23e9add995bc7cc4bdaa4f9677d35ebc6cc87008b9b23564ffdb6d696444", 0x64}, {0x0}, {&(0x7f0000000240)="769c2cf14da1cdee889f4b3e6a50c185f914d91a220967559d4661f1e008e2b96d20496c38f8a450da591bcec4bbd504ae8437e755797b6418ba0a72f95f997145f8905bf7fd2bc8c8fc9f1791ab467994fbf45914e75ef5ee7918501dff7d3abf153619232dccdc8a6aaf3cef4705ad3b0de292aacffcd3e4c8352d6ccd45807e3392e7b22afd076c0e8159736f02828149b3ebe5737604bd48", 0x9a}, {&(0x7f00000003c0)="d581f0269e826f21458ef3a306c4f540dba8bda11893705ae6f83514a3e4082408f59857ce72e6a80ddfa84da738446e365133e5050416e053819d6e80b06d24cb0849abd7223daf0177a88fd6ad203fc3d4c365cea184d9b154d9c7115f35750882aa354f1f23b151470a94767fa4def92b7effdb145d", 0x77}, {&(0x7f0000000080)="853e4d600848d00fcf3009c3e98e1a5f8dc216db50d1f57a186b00d146973bb3658634ca859d1fc48fb355457731", 0x2e}, {0x0}], 0x6, 0x5, 0x6, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) 03:48:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchown(r1, 0x0, 0xee01) 03:48:51 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 03:48:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 03:48:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8000, @any, 0x7}, 0xe) 03:48:52 executing program 1: socket$phonet_pipe(0x23, 0x5, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x4, 0x0, 0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_generic(0xa, 0x2, 0x11) socket$unix(0x1, 0x0, 0x0) 03:48:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 03:48:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchown(r1, 0x0, 0xee01) 03:48:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 03:48:52 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 03:48:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchown(r1, 0x0, 0xee01) 03:48:52 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7b2, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x2000000}) 03:48:52 executing program 1: syz_mount_image$romfs(&(0x7f0000002300)='romfs\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f0000004780), 0x0, &(0x7f0000004880)={[], [{@uid_gt={'uid>'}}]}) 03:48:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 03:48:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchown(r1, 0x0, 0xee01) [ 520.247801][T16468] romfs: Unknown parameter 'uid>00000000000000000000' 03:48:52 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 03:48:52 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7b2, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x2000000}) [ 520.359578][T16468] romfs: Unknown parameter 'uid>00000000000000000000' 03:48:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000280)={r2}, 0x8) 03:48:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0xd, 0x8000031, r4, 0x0) 03:48:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 03:48:53 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7b2, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x2000000}) 03:48:53 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 03:48:53 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 03:48:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) setresgid(0x0, 0xee00, 0xee01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x0, 0x0, [{}, {{}, 0x8}, {{}, 0x200}]}) 03:48:53 executing program 3: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='./file3\x00', 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0xd513, 0x0, 0x1000000000000000}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x1c64, 0x5, 0x5, 0xfff}) 03:48:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x11, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) 03:48:53 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7b2, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x2000000}) 03:48:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x21}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000126000/0x1000)=nil, 0x1000, 0x8) 03:48:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) bind$inet6(r0, 0x0, 0x0) [ 521.174643][T16505] loop3: detected capacity change from 264192 to 0 03:48:53 executing program 1: request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:48:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001240)=""/4067, 0xfe3) read$char_usb(r0, 0x0, 0x0) 03:48:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) 03:48:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 03:48:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x21}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000126000/0x1000)=nil, 0x1000, 0x8) [ 521.801917][T16535] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:48:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x21}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000126000/0x1000)=nil, 0x1000, 0x8) [ 522.026519][T16539] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:48:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) setresgid(0x0, 0xee00, 0xee01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x0, 0x0, [{}, {{}, 0x8}, {{}, 0x200}]}) 03:48:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 03:48:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x21}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000126000/0x1000)=nil, 0x1000, 0x8) 03:48:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) setresgid(0x0, 0xee00, 0xee01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x0, 0x0, [{}, {{}, 0x8}, {{}, 0x200}]}) 03:48:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x21}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000126000/0x1000)=nil, 0x1000, 0x8) 03:48:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x21}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000126000/0x1000)=nil, 0x1000, 0x8) [ 523.450070][T16535] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 523.550574][T16552] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:48:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) setresgid(0x0, 0xee00, 0xee01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x0, 0x0, [{}, {{}, 0x8}, {{}, 0x200}]}) 03:48:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x21}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000126000/0x1000)=nil, 0x1000, 0x8) 03:48:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) setresgid(0x0, 0xee00, 0xee01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x0, 0x0, [{}, {{}, 0x8}, {{}, 0x200}]}) 03:48:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) 03:48:57 executing program 4: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffffff7f", @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 03:48:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000140), &(0x7f0000000180)=""/225, &(0x7f0000000280), &(0x7f0000000340), 0x3, r1}, 0x38) 03:48:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) setresgid(0x0, 0xee00, 0xee01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x0, 0x0, [{}, {{}, 0x8}, {{}, 0x200}]}) 03:48:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 525.193081][T16590] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:48:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7ba48822af5e4bcf, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x3c}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 03:48:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 03:48:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 525.615160][T16594] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 525.625424][T16590] syz-executor.2 (16590) used greatest stack depth: 22264 bytes left 03:48:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) setresgid(0x0, 0xee00, 0xee01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x0, 0x0, [{}, {{}, 0x8}, {{}, 0x200}]}) 03:48:58 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') bpf$LINK_DETACH(0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004000000", 0xc, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xefb, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xd89, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xd89, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') syz_genetlink_get_family_id$ipvs(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 03:48:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)) 03:48:58 executing program 3: semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:48:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) 03:48:58 executing program 4: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffffff7f", @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 526.711063][T16622] loop0: detected capacity change from 512 to 0 03:48:59 executing program 4: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffffff7f", @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 526.889231][T16631] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:48:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000016c00000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8", 0x9, 0x4000}], 0x0, &(0x7f0000000040)) [ 527.460368][T16642] loop1: detected capacity change from 64 to 0 03:49:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x9000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x2}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 527.589490][T16622] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:49:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000080000003500000000000000850000002a00000095000000000000001482421cf24e2531ee007a1c180a770100010002c7379f2227ebb69ecf3a2f3ab7d5aa350f7f678b17c889b3891bd4bec5cd0bc3ffe156e9b6daf6ec0e8a5bbcdaa0b8c57b5d3ac40684cea3ed148dafdd0d89c04157d69fd94216a8ded40bb42640f6e42a38fa380d38e513df1ef3fb9b207e1e971cc7531b7467fddb24f234305d9febcbd8ea830f4b6983873fbd1249bb453d3a690bbccb5faa6794d112f7f357d0856189e309730968ccf2b8a9ef78018dc1564039316a1329f9120927d760e4558ae1e0df197ab9e2b14f52f22b861037fa143dedc61f800a62c449baf99ce954829fcdada2db209fa206415a9eb8f990dcd224301f1aedaa6f5739dbedeaa397c3a4014dca76e24cb35471ed25d7235087e36d9e895e4e7fa3da6fd73cb64d96dcc7f74a27efc68e3a5fff0f646b00000000000000049022d50b87714cd728d5117648e80d25baf29ec064e312ce1a9bdd4da656f2e899a9954612c64b6b9324acc46a8361d571740000a70bef3dd8fdedfe5cfd8cdbaa5370b47b5842176a14ee891224170a7eda7e3439434ef936960198b64808987334a588240618cbfc8c6752a2ec82e77aa8546b09ad225a955224f8a09286d46660c1234d9bb0d620197ea70ae9610c39c35ed47d9f2a9f53e875741430816d4eb0a85e5168e391e638b117a8966b17b5a71c5599a2b1c3f3be3c9185379ec44066c6c4d730c1dae6841f258dca1e65b96cb8c293177258020aafcd7106d9d435b43d19be4f6f1c00"/588], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x2, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 527.651371][T16642] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:49:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) [ 527.772322][T16642] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 527.906895][T16642] FAT-fs (loop1): Filesystem has been set read-only 03:49:00 executing program 3: semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:49:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000480)=""/34) 03:49:00 executing program 4: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffffff7f", @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 528.101717][T16659] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 528.121768][T16659] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:49:00 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35333334383534323200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dced220ba9804d58a8dffc387fa17f8a010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010500)="ffffffff07000000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004000200000000000000050000000d00"/64, 0x40, 0x1500}, {&(0x7f0000010f00)="20000000181166091811660900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002001600000000000000000000000e0000000f000000100000001100000012000000130000001400000015000000160000001700000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x1e00}, {&(0x7f0000011100)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000007782994400000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000d8f4655fd8f4655fd8f4655f0000000000000100040000000000000001000000190000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000567a372d00000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000", 0xa0, 0x2000}, {&(0x7f0000011300)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3533333438353432322f66696c65302f66696c653000000000000000000000000000000000000000000000ae16d32f00000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000", 0xa0, 0x2100}, {&(0x7f0000011400)="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", 0x1a0, 0x2200}, {&(0x7f0000011600)="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", 0x100, 0x2400}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x3400}, {&(0x7f0000011800)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x3800}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x4400}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x4800}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x4c00}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x5000}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x5400}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x5800}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000012300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}], 0x0, &(0x7f0000012800)) 03:49:00 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x14113e, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:49:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r2, 0x0, 0x0, 0x20020000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r2, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1}}], 0x1, 0x60c5840) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x302}, {r2, 0x312}, {0xffffffffffffffff, 0x1a0}, {0xffffffffffffffff, 0x6005}, {r0}], 0x5, 0x0) [ 528.494608][T16675] loop0: detected capacity change from 512 to 0 [ 528.579301][T16675] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:49:01 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffffe}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1}) getpid() 03:49:01 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x14113e, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:49:01 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffffe}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1}) getpid() 03:49:01 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffffe}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1}) getpid() 03:49:02 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), 0x0}, 0x20) 03:49:02 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x14113e, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:49:02 executing program 3: semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:49:02 executing program 4: kexec_load(0x0, 0x4, 0x0, 0x0) 03:49:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffffe}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1}) getpid() 03:49:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 03:49:02 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffffe}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1}) getpid() 03:49:02 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x14113e, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:49:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x24040854) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b626", @ANYRES16, @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b000001000006001600050000000500120001000000060011000080000008000b0001000080"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001240)={0x0, r2, "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", "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"}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 03:49:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 03:49:03 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffffe}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1}) getpid() 03:49:03 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffffe}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1}) getpid() 03:49:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}, 0xfffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 03:49:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 03:49:04 executing program 3: semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 03:49:04 executing program 0: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xc0000001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r0, 0x89f0, 0x20000000) 03:49:04 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 03:49:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x24040854) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b626", @ANYRES16, @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b000001000006001600050000000500120001000000060011000080000008000b0001000080"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001240)={0x0, r2, "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", "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"}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 03:49:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}, 0xfffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 03:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 03:49:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x2, 0x11) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000003180)={'team0\x00'}) 03:49:05 executing program 0: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xc0000001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r0, 0x89f0, 0x20000000) 03:49:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="000004000019000024001280041e5c8e70"], 0x44}}, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='H\x00'/16]}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 03:49:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x24040854) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b626", @ANYRES16, @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b000001000006001600050000000500120001000000060011000080000008000b0001000080"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001240)={0x0, r2, "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", "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"}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 03:49:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r2}) 03:49:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}, 0xfffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 03:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 03:49:06 executing program 0: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xc0000001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r0, 0x89f0, 0x20000000) 03:49:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x50804, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x40}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:49:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x24040854) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b626", @ANYRES16, @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b000001000006001600050000000500120001000000060011000080000008000b0001000080"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001240)={0x0, r2, "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", "33d0f9108befb18c04380df152ee23ff5f936dcd7de64346423f9cc5d7ed43ce5ae0796f45d9cbbaf660ce6055d44c62f61e11e2319a24a0b119c0bbcc164831529e04e323c2a5101abf4c9c0a6e08219d30bb5574c1d40eb5f45f4dc38ae101fb76ffdc8d89013f716f60dc94d55c1e871b5abe4fae0f64bec5f164545057340de0bdac49d89ec141c1f8af4b7df994ebd0d8123daf94f1795f1a12b2f19d88e6ea9205e7148e98afcf9456a4ee33cdf97ea0b17d252029f1c977fcf72211577b28d202dee40a79982eaa5d6ac4afd40107530bc24fb313bac9a44dfbbfcd1212960602069a1e6a21de3dbacc28d841b88b8982badb53a099889a7d5961390059646a37242a52cda8c52a375f041f1648296e461f7a3c017eb01ec6dd192382f652f2514c097f81735000ef582eeb3d8b0ff3bb1b33b32e88e1663569d128fb34b6e3e4fa11342ddbdc153c0da0308f8b9efd542bed464fd93f96c1a71033f8d00831d3d76ca46e9d6a0d0e2f280688eeefe1ab6e841c8fea2e198bc505a6b5673fef35eb08d54004b932489ec8d0d6940015e98499a5ce09aba737daa94b7bc249a0cb0bff13d966e0874ec0083e80ffe82a046861168efa50396566c8fe9d35ea7274da49715952453979725d38dbf9139b30d4580093e4d210a14e1fe714d664a8f97c332499171fe484c9ddab2b6942e2a505bc5e2c3ebe7fb6d2e629f7d98b97fcc3cbc640adfb38b71486b106d62f6161b59d7b1ba5dcb66f9037b0a9b4357e70bff03e712ba60aeb1cd18ac12bac2e2a964c5b1bf40c48bf22bc0faaa725fe66276d874901750997677481dbe97baf68f0e103792774f40f946b0a635f84ae8944dc7a4b88e731e9b0cb0f928b3ed5aeba1ab2e7ae3a2fe5fb73f76068685e2684393e12efb88e6f6012689dd4782220d010a88659c474ff5fe6f9237499e339ac2aaabf8d5547b2a6e2cae8ac7d9f158de00dc9cec62d4bd8a2093af6ffc5b78d69a087fd5b2cce3ac2e785b88fa9c222e9ad2f1e44a98ecaca9245bbb6bfe40973194155dd815c1e47b4d2e4ae77e6a910249df83231967666669216fc48c9ba93550efbd31423a405b32375793c1421e3f4b70a24f730da25de2c2ea9324046bf16144a503920343f0cb2b1074141bf7204f83bd0f306abe9e39d5732af35c5b4b67dfa32c615e8fbfec73630a7b8417a0e20d29bf363f8a074da4054b2d39243aeac3f52ab5414b482538dcdcbce0480ddf9fca6ad0e02d34d06e47d8f22b7399b2637af298813e7b0836f5c237a5a3868c6f456eef840890e9d53b75d1d32043d84636f01829f8f7585c171ed0e26f37984ff2417efc3d9da9bf0dd507681324fab33dbd55d74de2bf729d8aa333ba9f98bb617e7f2d4e0784ec5a7c595caf72ab2e9518c47569aa02645d1a0437eae4123edfd145b0669c3761c857a82e5bdea8b7d8080f29eb5e7657b4000b12bd021505f35387beca3a3e80ee8ed165d923c47fd449e6a8d1301d740c9da06984653fae65bf287401b54e3165a01bd74e30b1c171f54bde357154de039d7b4f224e0f53b79e899fb12f2d853cd2c6b8308bbbb1c0a5307eaaaa64b0aa2b567700e5f5488f5c13b8cc45d36880b3e8abe42f1099f0692cadf8d9578b313a8256e13559032806e4c45229157a86ec24ae7e282693cfded556cc264f819021f4dfe357d64f8577e96eeaaf3d40a70fb31eba03e026b310dc7bad26c66d9c58c0a913419fde563c0d0d06c3e935f88ff2f6d7abce944448747053d7d4cc7e8c895a5737e84765e50eb2e4fbd15c0290a4c6d296ecf7935b0ba3ed0526ff3bc9a0862f386b852aacb5994a7efde6440f78d1acc581fab8c04723dd3285b78b8aa10000bc25b8ba6d268352058bc8effaee379b288a9d867b711cff4ee39918d40aace9980034e49b6cb2449e92b49280392484733dcc8509d8c9faf3568518fe14d4e78c0c5e0143b2e2dc8d7d5f53ce2fc278722a9a5c215f57b98760f3ec94cfdfcc33b2cda920d3db3c32aedaa62496dda25904fc2f995574843eac788502604c4f50354052f61e6f5e19da54ccbd6b290ade2bcb6a4ac924a70fd80a2d53fffb1c9993ba91940109b07d951e368e744442c5b50ac0febd3b881efaef083035968d541b03f323cc7d013dbd1032405fa99e2f7e1f378e0ef7aa3d57f87ad38313fe7ad6ef390247394196b424d44321c3ab29eb99427084037c09f19b60f73333613570e36937fd853b622ee033d4d75072abdabac18ee2803d6479e8e2e432d92bbd575a6ecc3bd7b936b0bbe0c102667b924fe83cf3b54800baf656b4ad92e626997921201cb8a2f429744503fa53fe08bc0bd097f7ec8412ea0179fcf437a427b820804974a5511cf7b8d693f87c1e108df534b2e50f195c9110b2782173b92ba1bcbc9aa9291693a1b3d95b4bbaa0c80b11f5f59374b909c2ca747023347c1ef016ab278e03957a8a7868ce05ffe42a3d238413be3209d30808c648b8e565799bd8dd11b5c30f64ad9981cb2cdea3bea3f7dad2d88a98a350bf4d4237103301747f039710ecf996e78dff082df23d17eea19a00158de45007f4407d94fc35153af841d54f8d8ac7654fea2b63fe0aef2fd9c53beda8416d102e9d6ccd2f3e986ae3409fd031c78c1eb07c8987ab156018a4eaa57a7028ecd025fc75914731aed7277a84f28d0fc70ea14a563d7f4fbbb88431f1673095d589e0ffcfb50a54ba3e64b64dce7b3e99aeb2e174db2bd2cca245a70bca81a4aff090d1baaea565a620b2e9c02fa743a7ff45b342a145f83c597e41b663731409fa36dcc76020923cd4591339a886414687121e429fe5bcfe399a72dc76d5bd2ceb7e550d9de5cc17ecfaccb4f7997e3c81d2aefaef9687ce7e87f876772a474e01261e843b792e03f3e44ac0f137d8a28da58c0abd602b112d4fd95e604583f97ee1ab42f8290ec6bb99332e011f3e61e5162adef1d93f0aca45c940828b1599c244482a50fa7b6efa33cce9085ab98f1a2050ddcc66bd5e167a1aceaec7ec04d4072b500c9ba99046f7ddfcfca3b1bfa0f50a4fa764f25b9a7069fb19060909c8aa12319970e0852cabfd69eefc7bf8047a14d4a7157d0084e93635204eb8a3039795c5b7b4478023fcb47347a23adb60ac71a2cd1510f7f608ffdd8567a80eae460a50e5977c91b58a9e5e6f06774d8e3f3ad72b6e395e38a4f10b263c993b47f10f127a441d651ec9e3e771d7e2b4e5c2125d79abf64a0d21bdb1c400e60f5d444ad06ea8b2397b2b22a19f8dcdf8f1ea715a4edc412915e9e9ee35aa419b7cf225bf3f297f2b27d8675751f5b01e71e7bfb142dc534bfa4fbcf1600af2466abb6ee3c46742dad3a7677f0391efb323441f64f904b91f56d5069563910e0a4e577297fdff7831cd2a113bab986ec392c31f594239b39831e107f37ad103b9a3f172af3bec7a2d53ec45a98893cd6e49b2c5762fa450105ef1d7db1220598c1691e6e1f3d5ade7f3d5790676f7dac75370112d70cd1450250ea22ee3608f1b015d2212f9feb3e81f708df25a853ea6afe8ac47d035433525e77c058f04ec012e8dfeefd1801867b2fef2bf8664c647ee2975ea3e5d10bfaac5d5ae791687e345c77cc0f2df52170cf6e1dd5907b8d5550086fc2666d51ba7cce18614b397b82fdeb1e18ae11915823913926486e0c8bd9b44c5a4ec17b8b5aaa4de3d1f129b9cc6e54d971ef44036c704b48ade47742919a64e7a5c25c162dc1ddea95adff0d941d84aee2708ad03a195f7cd4c438bbfca522ff829009571a67871713f91edb54e16178251006f31650f0912b942f8cfded074787ae744731d2cd8249e3d9fb281dd26709b035a441bdae035cbbf63bc777fa358b133b4521e9417de530cbede8ec02db92a6d6b58030b9ec2952030000b9cd977ec5a5e68796b96f8538ef740c22a35b8c0ba7fd113515af20afce07b4352a5f55e909d40f934130e4f07d9ef83ff2d9e85dd34bc5f392d50b3e1e89fc76a39d603c748100cc477450116572b5f516c9393088a96461b509c9bf115f75aa5dd4fb43f41ca733439df0db228c9bcadbf09b2413672a98216b62fd4085dbf245ef98d68f161f488c8b570ed94b873ea14e73c85a0ec857dbd5c7743d1eb4a9c17272f402e96ed9fdba21ee7c08dd57991597744386dd90dca77214e03c564ff58e3e59d0abefe567f14050fada42ec294dbcb45cafbda9c306a144160d3c1f6c62b29ba6a2f5ab14e8143d5fdcb2f0f6d92c0e2f0de734a4fb04d269f71fde812677cb29f4c5006767fc65ed42182aad8b5e219ae3aae12f43ac5c1c8aa163859da18e11961b8fe738b4b8703825225467ba3368472c9ffab1ad9166b5a00a17ffaa2e602436e7e2c8defcee335c1da643899fbe6b8ae0f2efc73b7c64fc7a73191e6c82e72024baa55889d1f93f64a776d582bf230bd32ca9ea545a0523fa6ec0c2a71fbfc5857fb3d3e0329cfda70173e4ba465f853d1e1d06e5632954f70008bcc483d6dce0b9260f43f63a09d2c26f83034c257ba8ff46282e7955bc29b2e8d612009d312b73ae999cceadaaab29667d835d3c1b3a2e14d5b8928b74a7d3ce1018ca89709b9458b4a052aa2bc0cd4ed23d6be1bc5528e9ac4cf85b82d5f0796a36654a746e4cb8f422adbdd88057a6367ebf4045b69193fb2bf2ea2f1f72343ad368ccb577647827855745a773ca8f4ed7325354c99343f3abf338af1f57e07af5798a316e1de0e1787e4ea2a2e6a9a580e3e154f0d40c1be1fcefed29b424082e854502444f7827b7b088879fd6ff25c66a941c35d3da542791862e69c4fd5fdf57ceb74d03109a67f3524516d3561e96f2e4b3575a8af2f26a2e13a14562b0593c472bccb16e2e6c57191f6bc13a38446ee83792ea82e620a36ce567a6beb3781ff459bf45ef214bba1520981a4d0dea792b365296d6abd922a99ff09bc23c0d997c85a8c58622ae041aca16f647976a2792e14c715ccdf2be0654ed333f43d527dababa0f49d82854d6b31cea87edaebd42da5116bfcdd45f040dce0e96ff0629ae26aca7d1e3f60635d6596d2fe996822675797e05bd3d93936414d67d2af47a28fe69b1a7815287a528a6f983eeaa0360bed56921b24b709e2d23c85e75ce75a9e1bc57d1710824151a9ab41345a31230273188fcd4444151eb0c3d778d365c8524036e8892c55fb6a883d17e30c826846eb1feb1a1001c935d5d157e857fba29cc96203886e026c64cb9e4cf026ec5c6271ebb79a9aad053939285dfa7ba2b8e0cf237420cb81ae2d18ddd7c40729c2ac786692f447c51de0f8e59dcf42ca93fb0b5066ab7de752050a1637f7c836c1eb9a3c6cc6b86d85811ca1eb20c1a4104739b72809fc42dc8d916"}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 03:49:06 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{}, "4f0c02cd3958446d", "836ddb95348bdeb648a070b25aaf573d9f5e6c7347c575c8b081f6441770f333", "17705312", "72e5c5fbe640955c"}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 03:49:06 executing program 0: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xc0000001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r0, 0x89f0, 0x20000000) [ 534.109816][T16840] NFS: Device name not specified 03:49:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x50804, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x40}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:49:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) 03:49:06 executing program 1: syz_io_uring_setup(0x5e2d, &(0x7f00000001c0)={0x0, 0x6ca2, 0x10, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), 0x0) [ 534.476874][T16856] loop2: detected capacity change from 264192 to 0 [ 534.547191][T16864] NFS: Device name not specified 03:49:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}, 0xfffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 534.735087][ T35] audit: type=1804 audit(1608954547.201:60): pid=16868 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/186/file1/file0" dev="sda1" ino=16362 res=1 errno=0 03:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x84800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 03:49:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x50804, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x40}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDADDIO(r0, 0x4b34, 0x0) [ 535.368192][ T35] audit: type=1804 audit(1608954547.841:61): pid=16867 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/186/file1/file1/file0" dev="sda1" ino=16379 res=1 errno=0 [ 535.417747][T16885] NFS: Device name not specified 03:49:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x50804, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x40}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:49:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@multicast1}}, 0xe8) 03:49:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) 03:49:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) [ 536.196814][T16901] NFS: Device name not specified 03:49:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) 03:49:08 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 03:49:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000580)=0x100, 0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) clone(0x86823780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(r4, 0x0, 0x8, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000fc000000fc00000004000000000000000a0000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000007000004000000000000000000000000000000000000070000000000000000000000000000000000fff98ff29760135500"/245], 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000003c0)="50dcf891ba690c7b7f603441cb6d6c73d22c4210b356d7f1ef6d030226327b88f7c7f63cd755a3a58bce000811a9a7b7fe798bad712115e2821083b6987cfb8144a71163d36ecb4c03f4e8d4889b5daf07f171b5846833213c9446ff", 0x5c}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000200000000000000001070f95c0885f54d5f8ef824e00000001000000", @ANYRES32, @ANYRES32=r2, @ANYBLOB="3a85a60af09c171f66e7a40edaf39b836502400754ae8d000a21158387fd616e745b3422d17c54de6838a9fa9a9dc384d9ea073d29ceeeea8b447fbe07ab06d778ab7246f803a94d56df0f578b5f117c", @ANYRESOCT, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES16, @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x118, 0x4090}, 0x4040804) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=0xb) [ 536.398144][T16907] loop2: detected capacity change from 264192 to 0 [ 536.530555][T16910] loop1: detected capacity change from 264192 to 0 03:49:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x84800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) [ 536.769066][ T35] audit: type=1804 audit(1608954549.241:62): pid=16924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir606271215/syzkaller.QoJRv8/187/file1/file0" dev="sda1" ino=16360 res=1 errno=0 [ 536.798428][T16917] loop4: detected capacity change from 264192 to 0 [ 537.021323][ T35] audit: type=1804 audit(1608954549.451:63): pid=16923 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir606271215/syzkaller.QoJRv8/187/file1/file0" dev="sda1" ino=16360 res=1 errno=0 [ 537.081129][ T9598] libceph: connect (1)[d::]:6789 error -101 [ 537.089355][T16906] ceph: No mds server is up or the cluster is laggy [ 537.098298][ T9598] libceph: mon0 (1)[d::]:6789 connect error [ 537.165156][ T35] audit: type=1804 audit(1608954549.621:64): pid=16907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/187/file1/file0" dev="sda1" ino=16384 res=1 errno=0 [ 537.268231][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 537.291427][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 537.387435][ T9687] libceph: connect (1)[d::]:6789 error -101 [ 537.394329][ T9687] libceph: mon0 (1)[d::]:6789 connect error 03:49:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) [ 537.488650][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 537.495383][ T9599] libceph: mon0 (1)[d::]:6789 connect error 03:49:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newtclass={0x21, 0x28, 0x1}, 0x24}}, 0x0) 03:49:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000140)={@ipv4={[0xa], [], @multicast2}, 0x0, r1}) 03:49:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) 03:49:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) [ 537.773776][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 537.783057][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 537.946120][T16955] loop1: detected capacity change from 264192 to 0 [ 538.150601][ T35] audit: type=1804 audit(1608954550.621:65): pid=16964 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir606271215/syzkaller.QoJRv8/188/file1/file0" dev="sda1" ino=16371 res=1 errno=0 [ 538.191351][T16966] loop2: detected capacity change from 264192 to 0 [ 538.324640][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 538.334310][T16965] loop4: detected capacity change from 264192 to 0 [ 538.369071][ T3003] libceph: mon0 (1)[d::]:6789 connect error 03:49:11 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x2030000, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000030000511d25a80648c63940d0235fc6010001240030002000200020137153e370a0001802f256400d1bd", 0x2e}], 0x1}, 0x0) [ 538.466080][ T35] audit: type=1804 audit(1608954550.911:66): pid=16970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/188/file1/file0" dev="sda1" ino=16378 res=1 errno=0 [ 538.558079][ T35] audit: type=1804 audit(1608954551.031:67): pid=16969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir346238826/syzkaller.MA5HRU/180/file1/file0" dev="sda1" ino=16380 res=1 errno=0 03:49:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000300)="81", 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 538.732140][T16977] __nla_validate_parse: 11 callbacks suppressed [ 538.732163][T16977] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 03:49:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x84800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 03:49:11 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 03:49:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) 03:49:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xffff) listen(r0, 0x1) [ 539.685468][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 539.704516][ T3003] libceph: mon0 (1)[d::]:6789 connect error 03:49:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) [ 540.572831][ T35] audit: type=1804 audit(1608954553.041:68): pid=16999 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir606271215/syzkaller.QoJRv8/189/file0" dev="sda1" ino=16356 res=1 errno=0 03:49:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x25f) syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', 0x0, 0x1000, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="0ec3e32e8ca84a3c02e443da30a59dbfb0364c489f64f02f741baf7fe889c0ca7911865985e9b4acdfc73aadd77138a458239cf5daef8eefaa7174212de2d01bae7de6ae5b6c8f2b6f05a84d89488709ec9a54b5de0f78b4bc6627eafadc2d2554ebbee9a69a0f0567ef7b5d533e4f16a97b499f49e23498529445aa0f693fa6ac07d75271286ebdb39a4d4d3a84a7e3db035d181e5aed6a7add170bfc5c4ef8d12211b79344bf92c5d5781eadcb4ec9d61f748135beff", 0xb7, 0x2}, {&(0x7f0000000300)="e578782375724db8ea5c913dfad8353c3872026e01269fcaf71dc538a2d367b074a2b1c67725a933d0bcc5f4814f5235426b1da0c57811d632e611a1b85d26c2f8d0e1561676f5", 0x47, 0x3ff}, {0x0, 0x0, 0x9}], 0x102001, &(0x7f0000000700)={[{@compr_none='compr=none'}, {@chk_data_crc='chk_data_crc'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@fast_unmount='fast_unmount'}, {@norm_unmount='norm_unmount'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type'}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000840)={r0, 0x0, 0xd2957e9, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file1\x00', 0x6, 0x0, 0x0, 0x4408, &(0x7f0000000880)=ANY=[@ANYBLOB='msdos\x00,system.posix_acl_default\x00,fowne', @ANYRESDEC=0x0, @ANYBLOB="2c00601e4a0f1b9c2d386d3b9267bed55929fef397cc8bb4ee8d2714da5ceaf07979d8911cc26e3bcc7e7e0322b12fe1122069bc5e777558a7bfaf9dc4acb4e1f10fe4d6082ec79e4700000000000000000000000000008475ef4b6002fc09e5e2a6714823d718aa62ac17a1b54755285e2aa61b30579981beb9c93a2b76"]) sendfile(r1, r2, 0x0, 0x1c500) [ 540.680379][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 540.724395][T16994] loop1: detected capacity change from 8 to 0 [ 540.763828][ T3003] libceph: mon0 (1)[d::]:6789 connect error 03:49:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000002c0)="80810000007f0000ddf4655fddf4655f60b643db05009abef64d7b42ddf4655f06000000000000000af30240040000e1ae630eba1883090990d9987bb91ec5c87bffb2381bf94424f7249143e386fd7beb63084cf5cb7de7798579c351fc02009950b12fdf90d1ff47aba6adbfd054adc6c6bc78de92e25e6add8192c62348e5b3", 0x81, 0x1600}], 0x81, &(0x7f0000000040)) 03:49:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xffff) listen(r0, 0x1) [ 541.015108][T17013] loop4: detected capacity change from 264192 to 0 [ 541.213461][ T35] audit: type=1804 audit(1608954553.681:69): pid=17019 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir346238826/syzkaller.MA5HRU/181/file1/file0" dev="sda1" ino=16358 res=1 errno=0 [ 541.215514][ T3003] libceph: connect (1)[d::]:6789 error -101 03:49:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000022c0)=""/4067, &(0x7f0000000040)=0xfe3) [ 541.351368][ T3003] libceph: mon0 (1)[d::]:6789 connect error 03:49:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x84800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) [ 541.439630][T17022] loop2: detected capacity change from 264192 to 0 [ 541.617038][T17032] loop3: detected capacity change from 1024 to 0 [ 541.628783][T17032] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:49:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xffff) listen(r0, 0x1) [ 541.697951][ T35] audit: type=1804 audit(1608954554.171:70): pid=17027 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir132496388/syzkaller.LrKsjh/189/file1/file0" dev="sda1" ino=16381 res=1 errno=0 [ 541.756501][T17032] EXT4-fs (loop3): orphan cleanup on readonly fs [ 541.762941][T17032] EXT4-fs error (device loop3): ext4_quota_enable:6345: inode #3: comm syz-executor.3: iget: bad extra_isize 179 (inode size 256) [ 541.813235][T17032] EXT4-fs error (device loop3): ext4_quota_enable:6347: comm syz-executor.3: Bad quota inode # 3 [ 541.827217][T17032] EXT4-fs warning (device loop3): ext4_enable_quotas:6384: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 541.847670][T17032] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 541.884051][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 541.906578][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 541.914117][T17032] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:49:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xffff) listen(r0, 0x1) 03:49:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000140)={0x0, {0x403d, 0xffe, 0x8, 0x3ff}}) pipe(&(0x7f0000000100)) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) 03:49:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000002c0)="80810000007f0000ddf4655fddf4655f60b643db05009abef64d7b42ddf4655f06000000000000000af30240040000e1ae630eba1883090990d9987bb91ec5c87bffb2381bf94424f7249143e386fd7beb63084cf5cb7de7798579c351fc02009950b12fdf90d1ff47aba6adbfd054adc6c6bc78de92e25e6add8192c62348e5b3", 0x81, 0x1600}], 0x81, &(0x7f0000000040)) 03:49:15 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000001580)) 03:49:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 542.835072][T17056] loop3: detected capacity change from 1024 to 0 [ 542.861021][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 542.924069][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 542.929986][T17056] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 542.949683][T17060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 542.967557][T17062] loop4: detected capacity change from 1 to 0 [ 542.994203][T17056] EXT4-fs (loop3): orphan cleanup on readonly fs [ 543.001655][T17056] EXT4-fs error (device loop3): ext4_quota_enable:6345: inode #3: comm syz-executor.3: iget: bad extra_isize 179 (inode size 256) [ 543.042856][T17056] EXT4-fs error (device loop3): ext4_quota_enable:6347: comm syz-executor.3: Bad quota inode # 3 [ 543.071398][T17056] EXT4-fs warning (device loop3): ext4_enable_quotas:6384: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 543.088520][T17056] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 543.096137][T17056] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 543.104612][T17062] attempt to access beyond end of device [ 543.104612][T17062] loop4: rw=2048, want=3, limit=1 03:49:15 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x80000000}, 0xfffffffffffffeeb) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000001680)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x140, 0x1e8, 0x1e8, 0x1e8, 0x140, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @local}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) r8 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x400040, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r4, r7, 0x4, r8}, 0x10) [ 543.179535][T17062] hfsplus: unable to find HFS+ superblock [ 543.189248][T17065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:49:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000002c0)="80810000007f0000ddf4655fddf4655f60b643db05009abef64d7b42ddf4655f06000000000000000af30240040000e1ae630eba1883090990d9987bb91ec5c87bffb2381bf94424f7249143e386fd7beb63084cf5cb7de7798579c351fc02009950b12fdf90d1ff47aba6adbfd054adc6c6bc78de92e25e6add8192c62348e5b3", 0x81, 0x1600}], 0x81, &(0x7f0000000040)) 03:49:15 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) [ 543.299341][T17062] loop4: detected capacity change from 1 to 0 [ 543.365895][T17062] attempt to access beyond end of device [ 543.365895][T17062] loop4: rw=2048, want=3, limit=1 [ 543.402856][T17080] x_tables: duplicate underflow at hook 1 03:49:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 543.471922][T17062] hfsplus: unable to find HFS+ superblock 03:49:16 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x56, 0x17, 0x0, {0x4d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}}, 0x56) 03:49:16 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}, 0x8) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000000)="a7", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={'sha512-generic\x00'}}) [ 543.563122][T17087] loop3: detected capacity change from 1024 to 0 03:49:16 executing program 2: io_setup(0x101, &(0x7f0000000040)=0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 543.635808][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 543.642181][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 543.664362][T17087] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 543.680173][T17092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:49:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000140)={0x0, {0x403d, 0xffe, 0x8, 0x3ff}}) pipe(&(0x7f0000000100)) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) [ 543.710936][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 543.730739][T17087] EXT4-fs (loop3): orphan cleanup on readonly fs [ 543.737873][T17087] EXT4-fs error (device loop3): ext4_quota_enable:6345: inode #3: comm syz-executor.3: iget: bad extra_isize 179 (inode size 256) [ 543.749213][ T3003] libceph: mon0 (1)[d::]:6789 connect error [ 543.752502][T17087] EXT4-fs error (device loop3): ext4_quota_enable:6347: comm syz-executor.3: Bad quota inode # 3 [ 543.809377][T17087] EXT4-fs warning (device loop3): ext4_enable_quotas:6384: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 543.824200][T17087] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 543.831163][T17087] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:49:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000002c0)="80810000007f0000ddf4655fddf4655f60b643db05009abef64d7b42ddf4655f06000000000000000af30240040000e1ae630eba1883090990d9987bb91ec5c87bffb2381bf94424f7249143e386fd7beb63084cf5cb7de7798579c351fc02009950b12fdf90d1ff47aba6adbfd054adc6c6bc78de92e25e6add8192c62348e5b3", 0x81, 0x1600}], 0x81, &(0x7f0000000040)) 03:49:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000b, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 03:49:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 544.135618][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 544.146693][ T9599] libceph: mon0 (1)[d::]:6789 connect error 03:49:16 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}, 0x8) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000000)="a7", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={'sha512-generic\x00'}}) 03:49:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1, 0x2}, 0x20) [ 544.248175][T17117] loop3: detected capacity change from 1024 to 0 [ 544.300298][T17117] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 544.400102][T17130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 544.423385][T17117] EXT4-fs (loop3): orphan cleanup on readonly fs [ 544.473736][T17117] EXT4-fs error (device loop3): ext4_quota_enable:6345: inode #3: comm syz-executor.3: iget: bad extra_isize 179 (inode size 256) 03:49:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e73", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3d) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:49:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)="5cdd30c37f3e0a6633c9f7b908001f665155a071efe69370c5f204261b2aa0780989", 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:49:17 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}, 0x8) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000000)="a7", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={'sha512-generic\x00'}}) [ 544.600827][T17117] EXT4-fs error (device loop3): ext4_quota_enable:6347: comm syz-executor.3: Bad quota inode # 3 [ 544.695624][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 544.702034][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 544.736714][T17117] EXT4-fs warning (device loop3): ext4_enable_quotas:6384: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 03:49:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 544.783765][T17117] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 544.810925][T17117] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:49:17 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xc74}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='sysv\x00', 0x40080, &(0x7f00000003c0)='configfs\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 03:49:17 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000140)={0x0, {0x403d, 0xffe, 0x8, 0x3ff}}) pipe(&(0x7f0000000100)) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) 03:49:17 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}, 0x8) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000000)="a7", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={'sha512-generic\x00'}}) [ 544.971249][T17151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 545.582861][T17163] overlayfs: './file0' not a directory [ 545.646143][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 545.652217][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 545.673873][T17161] overlayfs: 'file0' not a directory 03:49:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) dup(0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r1, 0x1000000) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r2, 0x1000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r3, r2, 0x0, 0xeefffdef) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, {"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", 0x1000}}, 0x1006) [ 545.745466][T17163] overlayfs: 'file0' not a directory [ 545.820714][T17167] overlayfs: failed to resolve './file0': -2 03:49:18 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000140)={0x0, {0x403d, 0xffe, 0x8, 0x3ff}}) pipe(&(0x7f0000000100)) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) 03:49:18 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080), 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="58000000e43262ee116d129f8e39b50154d6272604cd91afcb497ee133b36d7a5daa4d8d17ea174af43d4ca85a2478b9fd33cdccda4ce541722cac8f22b94ff6760e90adf2efea69424d8425f1ef5b2c97345237b9bf37e3ce6a2a2500e00d843f779754a3ef30c76beb0b4654059bac1ebe94000000000000000000", @ANYRES16, @ANYBLOB="160027bdb8d74e8176048ef23b09a5a87000fedbd725190000000c0003000000000005000000050060007ff9000005006000349b35245587f3d40300000006006d00030000000500a30000000000050060000200dfff0557bc0080"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20004801) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x7, 0x0) 03:49:18 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 03:49:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x1c) [ 546.394728][T17179] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 546.678025][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 546.684088][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 546.806944][T17179] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 547.021345][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 547.056084][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 547.625481][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 547.631572][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffd, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x1, 0x7c1c, 0x100000001}) 03:49:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) ioctl$TCXONC(r0, 0x4bfb, 0x0) 03:49:20 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, 0x0) 03:49:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:49:20 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x9}, {0x0, 0xa7f4}], 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 03:49:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) [ 547.812011][T17208] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 547.940138][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getdents64(r0, &(0x7f0000001580)=""/4128, 0x1020) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) socket$inet(0x2, 0xa, 0x0) 03:49:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/129, 0x81}}], 0x1, 0x0, 0x0) 03:49:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 548.045346][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 548.178369][T17224] blktrace: Concurrent blktraces are not allowed on loop3 03:49:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) [ 548.281068][T17228] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:49:20 executing program 2: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xfdb, 0x11, 0x0) 03:49:20 executing program 3: syz_emit_ethernet(0x106, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d5868e", 0xd0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4, {[@hopopts={0x0, 0x18, [], [@generic={0x0, 0xc2, "6ee2ac978382f9e74141f462785a1a21aebd13f978956dc07e6f98264a9824aee2582a6004f8f87910068de74a102df03e73f7f1cafaa7c10a757fe9a394c16872937bf527e6d3a2c240cb0940434914193ece05546c0588a7a57102aef1f4a0c60e8b07f9f8167498ae0676f14828ffbdcf05505c25f6360415528627fcbb3b87776259f5bc9a4ba77944d52f8f5e9b98c19e43eb93e2b1b8faa99dc45bf8e0c3f5a35731aa8442cac8a51fc142f2ee6121340f61e430bb5518c73165c148ad8bb5"}]}]}}}}}, 0x0) 03:49:20 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d3224fc6010000640480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 03:49:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0xfffffffffffffec1, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x4b, 0x0, 0x2]}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:49:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) [ 548.567783][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 548.675569][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 548.681819][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x13, 0x0, 0x0) 03:49:21 executing program 5: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xfffffffffffffe01, 0x18a42) [ 548.822362][T17312] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 548.859983][T17312] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 03:49:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 548.870820][T17312] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 03:49:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d3224fc6010000640480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 548.925785][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 03:49:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setuid(0xee01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 549.058499][T17329] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 549.067083][T17329] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 549.076229][T17329] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 03:49:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 03:49:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d3224fc6010000640480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 03:49:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYRES32=r2], 0x58}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) [ 549.381525][T17338] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 549.382227][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 549.399121][T17338] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 549.451363][T17338] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 03:49:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "c198e4d76cbdc17f1e5bbc3b49bb55d6dc628c5e954a4bd61e41846c3a988d5b"}) [ 549.637054][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 549.643141][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 549.952621][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 549.991785][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 550.563197][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 550.577323][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 551.645757][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 551.651834][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:24 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:49:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 03:49:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d3224fc6010000640480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 03:49:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:49:24 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) exit_group(0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) getcwd(&(0x7f0000000080)=""/218, 0xda) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:49:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:49:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000300)={'syztnl1\x00', 0x0}) [ 551.867931][T17401] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 551.888277][T17401] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 551.900187][T17402] input: syz1 as /devices/virtual/input/input9 [ 551.907724][T17401] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 551.951094][T17407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 552.060740][T17425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:49:24 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad2582", 0x4e, 0x600}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="73686f72746e616d653d6c6f7765722c666d61736b3d303000000000000000053030303030000000000000010000002d63b47a6e3bde5da55abca39e1a8fb744005fd35675751574f3b2fa26ad5df7518f676854c3f519180195365abca593795e110e8b4253b7faccfc0313cb12d092efe3bc5462b52e5fac4af36d1bfe06da7617b38ccb6245bbe8f9e627e3e6ded21c0a4e911386629c0621017b9b142110ae84dd1d938b81690ab60977813c"]) getdents(r0, &(0x7f0000000600)=""/147, 0x93) 03:49:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 552.317954][T17434] loop0: detected capacity change from 6 to 0 [ 552.425696][T17439] input: syz1 as /devices/virtual/input/input12 03:49:25 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 552.671472][T17434] FAT-fs (loop0): Directory bread(block 6) failed [ 552.684071][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 552.690262][ T9599] libceph: mon0 (1)[d::]:6789 connect error 03:49:25 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad2582", 0x4e, 0x600}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="73686f72746e616d653d6c6f7765722c666d61736b3d303000000000000000053030303030000000000000010000002d63b47a6e3bde5da55abca39e1a8fb744005fd35675751574f3b2fa26ad5df7518f676854c3f519180195365abca593795e110e8b4253b7faccfc0313cb12d092efe3bc5462b52e5fac4af36d1bfe06da7617b38ccb6245bbe8f9e627e3e6ded21c0a4e911386629c0621017b9b142110ae84dd1d938b81690ab60977813c"]) getdents(r0, &(0x7f0000000600)=""/147, 0x93) [ 552.955671][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 552.962057][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 553.229533][T17462] loop0: detected capacity change from 6 to 0 [ 553.449524][T17462] FAT-fs (loop0): Directory bread(block 6) failed [ 553.495547][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 553.501618][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:26 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad2582", 0x4e, 0x600}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="73686f72746e616d653d6c6f7765722c666d61736b3d303000000000000000053030303030000000000000010000002d63b47a6e3bde5da55abca39e1a8fb744005fd35675751574f3b2fa26ad5df7518f676854c3f519180195365abca593795e110e8b4253b7faccfc0313cb12d092efe3bc5462b52e5fac4af36d1bfe06da7617b38ccb6245bbe8f9e627e3e6ded21c0a4e911386629c0621017b9b142110ae84dd1d938b81690ab60977813c"]) getdents(r0, &(0x7f0000000600)=""/147, 0x93) [ 553.927045][T17470] loop0: detected capacity change from 6 to 0 [ 554.333968][T17470] FAT-fs (loop0): Directory bread(block 6) failed [ 554.675574][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 554.682922][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 555.636022][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 555.642108][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 555.929066][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 555.954425][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 556.478099][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 556.484161][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 557.636964][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 557.643107][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:30 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:49:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:49:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 03:49:30 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad2582", 0x4e, 0x600}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="73686f72746e616d653d6c6f7765722c666d61736b3d303000000000000000053030303030000000000000010000002d63b47a6e3bde5da55abca39e1a8fb744005fd35675751574f3b2fa26ad5df7518f676854c3f519180195365abca593795e110e8b4253b7faccfc0313cb12d092efe3bc5462b52e5fac4af36d1bfe06da7617b38ccb6245bbe8f9e627e3e6ded21c0a4e911386629c0621017b9b142110ae84dd1d938b81690ab60977813c"]) getdents(r0, &(0x7f0000000600)=""/147, 0x93) 03:49:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 558.336318][T17494] input: syz1 as /devices/virtual/input/input13 [ 558.397142][T17498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 558.432851][T17493] loop0: detected capacity change from 6 to 0 03:49:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 03:49:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:49:31 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 558.677397][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 558.684348][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 558.818348][T17523] input: syz1 as /devices/virtual/input/input14 [ 558.845727][T17525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 558.895189][T17493] FAT-fs (loop0): Directory bread(block 6) failed 03:49:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) [ 558.985625][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 558.992574][ T9599] libceph: mon0 (1)[d::]:6789 connect error 03:49:31 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:49:31 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) geteuid() 03:49:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x73badd9a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 03:49:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, @auto=[0x0]}, 0x9, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f00000013c0)={{r1}, "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"}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000003c0)={{}, "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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 559.286073][T17549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:49:31 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) 03:49:31 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bond0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x4c}}, 0x0) [ 559.535706][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 559.542045][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 559.602568][ T35] audit: type=1400 audit(1608954572.071:71): avc: denied { set_context_mgr } for pid=17564 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 559.607181][T17567] binder: BINDER_SET_CONTEXT_MGR already set 03:49:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x73badd9a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) [ 559.651274][T17567] binder: 17564:17567 ioctl 40046207 0 returned -16 [ 559.665328][T17570] binder: BINDER_SET_CONTEXT_MGR already set [ 559.679893][T17570] binder: 17564:17570 ioctl 4018620d 20000080 returned -16 03:49:32 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) [ 559.710990][T17570] binder: BINDER_SET_CONTEXT_MGR already set [ 559.719093][T17570] binder: 17564:17570 ioctl 40046207 0 returned -16 [ 559.845571][T17580] binder: BINDER_SET_CONTEXT_MGR already set [ 559.858574][T17580] binder: 17577:17580 ioctl 40046207 0 returned -16 [ 559.878760][T17580] binder: BINDER_SET_CONTEXT_MGR already set [ 559.896083][T17580] binder: 17577:17580 ioctl 4018620d 20000080 returned -16 [ 560.686041][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 560.693636][ T9599] libceph: mon0 (1)[d::]:6789 connect error 03:49:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 03:49:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0xf3, 0x9, 0x7bc, 0x2c, 0x15, "22438d2c4f2b2d4e"}) 03:49:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) 03:49:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 03:49:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x73badd9a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) [ 560.936867][T17592] binder: BINDER_SET_CONTEXT_MGR already set [ 560.965392][T17592] binder: 17589:17592 ioctl 40046207 0 returned -16 [ 560.994696][T17595] binder: BINDER_SET_CONTEXT_MGR already set [ 561.024812][T17595] binder: 17589:17595 ioctl 4018620d 20000080 returned -16 03:49:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0xf3, 0x9, 0x7bc, 0x2c, 0x15, "22438d2c4f2b2d4e"}) 03:49:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) [ 561.201099][T17611] binder: BINDER_SET_CONTEXT_MGR already set [ 561.207662][T17611] binder: 17610:17611 ioctl 40046207 0 returned -16 [ 561.219476][T17611] binder: BINDER_SET_CONTEXT_MGR already set [ 561.229290][T17611] binder: 17610:17611 ioctl 4018620d 20000080 returned -16 [ 561.635868][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 561.641921][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 561.925582][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 561.931648][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:34 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, @auto=[0x0]}, 0x9, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f00000013c0)={{r1}, "8f145594bafd2badc5e1157de72822b5e85b751e1dd0488de667219801988232d27f804e1843088fb2174269f4e0f9cba9a625cc3a46e08fadb8882732b7ecd62601cedb008b40f37c4ebf89fed0c8382c746a60ed1f681adb21d35854cf5593b80c0cff774aea1ab80ecce36b6c133e95180186f3d9d335fa5ff74364274c999e3c93cc9a673bb8cac6b44affd7bfc6c2fe29f0b14a22511e3750464dbf7e6ec87fab6096193565531e13c40d9fda0884e37b5b6677b1b80a9c919725ab0032258421135d07aaa03f2b8d0bd2f795c317932884791e2f52666477bc2cfa4f7a5e8f5b24850889a74bf14c06b11acdaf845abcec35a9b7a0d30d5395e9e78bb10958edd8597279d580129ae783ed4709b5ff2ac1ca24381623f6097a0793fd29e13c7710a2ff79fe4e3cb7371672da59c354053d6163312c70520533521167f1b594acf657ccb6a235791f8ac62857b47e192de4c94bb595051d8bde24b38d6d39e0b77086fae986b9afe412b3eb7c9a347ab52d445710c6ba5672a213f50b3e79d9d30ca8770cf3f82c20cae24ff38562540b80519e039ddf9ca3f83c2c07f07be6a43d46a3577c9e71aabaa9549fdfe317bb627cca4832413ecdb6f0252cef82c552c3142ea2f044af36c5e1c3b852b6680fbffc365ca71db8c86969b46b45c9e8c8005b8990f5cced107fef076ed39934c5d132000d1e51dd4d20c7576395c26afc4029045b46ceec6f3b8396dcf28eccc8bddc4aea510bc9b90d77286bf2fe2648e2dd73f457b79e3515bf95ec071023ceba0e9f787be411b065e869b3845e65d48fa75e78d2205ffb12dc5874b7a0b94103f0a58e3237a17614de058be6c9d3aee8e2f5f97a761a9a7207476975c9aefed441ce88d0eedb47e5aa351e4e19b5c9cd714ce7c2defdbf66820dc1b5e59fa50d538807b9ac80535281cf261986312f0c0b929280eb9f26a1c904653465e647925dafbd329e72c9ff8affe857ebf01733ad66e401410e2238220464c208834c469ce8639d4f3bf39aec2d5d578f4a35aa2637ef276dd102c741287a2e43f2d87a4b7ddbaf2d1d345e3f6e76375244955bea6765613c65a15bbfa15fe7793dc562b7dbbd65e2608494e784c80176b0e026c587eb297d98d58c040dec838626abc2000dc65bbc2f5a620f0f104b966c4753c39747c46c30176180b61937de1b5209395eff4cdf73f5e4fa680a7e108e919a766a7a0e44d188fa02250e41e6f495780d1a0b1c707f94a10504704bb240bfa0d3bbcdd60ca5135e58848ee1a21ef32b31a2795715e4301278eafe764a9195fdda092b3d33cb0b197ad983a433b416f958c028979d777e4a5557729e141c57cd8c473577e182847deb06991cd2a11e5c8bbd2d9f57b3b0362e2e43de9bdb90f4bea8dc5cc96f06d5e9dfb2bfab9bca87492ad5cfc410ca3ff44919f614e8301f1da2fa7a20d8d7deb3de4d5a4f0ea71125329aa79f091b9281ec91e2adcb01d99159cc021519256558a0d67f6a866fdc5d212e08e145023e407052b56b4e27064b91039348ccae4a697ee2a9805b3d7953d0b599a1ba50dfb8e44bdba1da5b7c0e94a4cd384faf797ad65a994ad94c6ee560bc86d8fedeff226d180d672ed673ec0171c2bba6955437f20c806e80fbcd404c36b2e7bd0bfcc70b08ed4776ae9a89a97499b610f60d6aeca19f2f8b9486a2683b62dea9dfe91f06bf4d78e19df8ee513b9eb138ea8591bfcd3b4d13f0989c1417245329682eb20955b2d29b6e8fa9727f0b9c17193243f0e4287d41e8e37dc56288dd1cc287a50ff939f0daa7d519dbabc06eeab29444597d7edc5c7a8dcedad599ecead862dd9b35394a664154780a33dbb5c2423e97e5ae9966f9119ec2f5f71b3d09b31292b5f766c99f3196134c499bd9e40c4367ba9e96a843c87284274031b07d2bedb8e0b635ed15b727e1b831f2ff4316108118cbc419673d1357cbf9862dbde396fd43d8d1492aff11f5d08a391fad8ae30d0ef09e3312f0d780b35d2ef21608a563473da3ecb6d3be658811a3e2ff1e8bb2e142e7099a7fe7f888f6540dacf4f175756bb22dc1250bf11d77803466a4e20e2e47a5410d5aaa13fa6eab1d46d9f08a020a7f7b0db3c45369ea24c96687c0b241ebf7d0c6c6a03122c995f0cd29911c42662eb9133ec3eca8029653e8363d6028b42ded07d4ff9542724938ec3508ebb6f8929b342907d40452b71c7067c36876b807da68c3cc12a6a98b8e65f8716ddac34a74f6edcf479e51c08b43df9df14575a30293267ac1e91b0eaca423018c80b0b37fd863e6157fa16109885bdecc063a05439427dd5a7b60d1fc1bd697fc12fa79901a41cf6d24cd0e9f53223c36d4c24257b9075c3324d86c7e21ebcb5360c45bed5b193c688446a6fba060712446f0bdff2a30278e1b22b25d33ded76ffdbde4c265168e7b9c562fa3bd256fc7d00eb58c792f0b6cada44f7e1366c64f263bafd4188046ab85bd2952b39a11e29782790076daf4118a1bd2e1d4624fccbb2f326e7e605049a6bc80a5e6da937ebee295b94e99e12c280be13f33d1564320752c0e8affc251d1e024812272c7c7b9f145a58ccdc51beb28a5e0849e1accbe288aa349f76c3e92b245a2a8983c615102418c5cda6b95a9262edd4dcb84adeb7e667ea96940556caa8af85e38675a0aff8d0ff96631c0ea188d4be2ea3879013f846c85e99fe78e5716933f5a6d7daaab6172a1b803c4643f0b185365b5f22e3a8ce2894f1ba97cc0b2508b655286f2f66d9fb5cd9e63a8b6f723268e1952da7cded3b65112e0c00d21f674435fef3bc2d64b00786e59752383ec875322b3a0a157e08c8a25dbf6e6c3fd09f674d540c56fc2c5ef01f909b3af3f5a58fe581f3a6f2fd4343f7c222dfed1ff6014300fa338cdee6659d940faca2c9ad85008e9700f57df598bffa3a83f47e315e0848bc6b73a683413bcbf7cfe6a5b12fdc9d1396d535950202e0610f20c6845515cb7b6f95069e9298e0727a212cb3ab47ec87fbc54cb20c713983f7a17138a2cac61186b6d52a9ff82c8b5e2762e66241d539d9ac138013a3613a134fdb3a553af310819ec2f51fb469019e57b8bb0c74740f51f576071ffa11524cb4ef7f057fa67d13d1f09031004c58b6c56748df2d336a57546039be21e040ac0807f045a1f8cdfc073fb93ac8e4092093dcc0b3f71eab452f18ccfe6922783c3d60fc38af675e3f910e7e8be4ab46365e5e8d54ad49a9bb2cadb01578640afae50a0cc7c4449dd39995ffbc35b9fd58a31afd7d012edf4659de37ce1f62f6f9e875109a020179ffd8987ebc538a3f32753aeaa6507bf3a9bcfbaafe09879e9cfb1046cf4944c4a39e42d4d62ab4ad8f1c76eb8120c8bea2478b1ba33cf4b88cc88ed5fb873605e390aeead4cef1e797fade869ce4d228e27f66d15fbd063ec3705e9f52dde0f9942278efe1c265fb982b99cce7211d8bcab62e49b908ef8d6bc8d14c812184a82817c32cb06a9c84401191a7b9d4278ce4fe6884a597dae4f83cb8fdbe7fdd3c4b56fad355ccd369255a26ab87e5c5e104b455d9b7b3be5562549973989ea1d4b27f4a98f934ad2339c163cc4b5b83101c5836002923a0a66b4f14b3b5b3ccb083b68987a65003c37d2d5dfb91e57c028b1f0eb72db8468c1cbff750fc60bd5c43f651652d6561ab25b25db74bd40c26f808914acc6bc1f67f0314a2280a5cc2efc60bebca9e94b2829290a02c414cfbc7a0d196dca84d848a9f12783e921afc3b813de0b9373ca15b467613d68a2e470b5196479acf0985ec163c3c9ee5913dac8902b81d1ba4d61579217e6bfff177dec9b78af2d223652c5eaffed2a2ac7d10d154b0d2a98b59ae987c7c946da9707d64d9cf9df9fe9425b15a44627ff5be43ca19088cd223390c5b232b4f93b9a6e86ed70e76b706e6b900947be67b06577fd7a9759e10c54cad2b1f95e81c9e03da38765a931a96f9e82930793be1d8a6e21cf86710757c577bd287e3d0e91e2404f3e037b986a0afcb852d939d8aa36819bac8398001b1672fe970bb581b0c028b5cc35fce5fedadd896ae8656b3223bc806872d2f77a20854dd90694f61a417ef8d8621642e999f979c9f686470ef20856da08ddc86a5a637a59c8f796d61515619b90bf01c2e2689c0670015d7f42e1f93c042ab250e3bfb1700e28d1ae93afa9833f0c194ba41c125bfe0c7b0b4a506119e9da5a77fb281933a311fab514ec49bfcf7fdd75208223d6e7803ca738d112c5fae9e9fd1869f0447f72934a8d82dbaab68b58300e6a95afa7609209d4dc9514ec8d0dcb29f0252cd7b9d03f6c10dae11627e7d9e21058e6790c76cc4c62b9d5536c52f9ee70b79c0ea5d637ecd955aa19e0eeb5a649434d04663be25697b0fc746048cffc609e230a589636bb82c6f847ffd3e5723cbb95d194a09efce71c5f5cc947b73176f4c52f9e1e9d34e93fe06b040d02e1d476981461d1c1237de79152c7177e216cce588214de0836a4f8424ce461312b2562ef688f036b9b557b77ee66161b753e8d777a2d4120eec36a0ee9cae7d2b8d4f1fb928ecd9ddc900f683fe9f66474cd451d5ec3214ac8c45e7a87b45f33c0a51a40b78c33aa79ccff27ca63f2a78ad5e984144f222017edea763fa6d9825cdaccb30e6dcba7255513062b8846a59165fcad966760a986c0780dc419b0441deedb251a01e39710792626ef40c09c73cc981fb0c0e60ed323af56cf320b3c3b4a865be236a4311b297be632e70222466cfc7601fea1d550dc8521e3dfd1b63b8c6ae5e17108fbaeb8fd5e52290b28af45eeb5f4525e80db9f6f82088e72b655b409fc59eebca80c56b8c551725cd3799efcf4d523f3b40272bcea0ceb31227bd9bea8925bbf1489d2507cda4c0078a329bd6da4ea40c3935022b074d365f1f9ffa976dde56065dc6e2bdce1e045075705adf79089a90f1cd568727f82d28f5eed973ba4a6d114531e9f67574f1eb9963afee3384d6348c0da6890e7cc25d51027db5a8571cf6502112aeea1f2f7bc410e4adbdcdf1b5f56ced9531244d4eac1a4c1fbba1173aafae8da62e71f90ab6d36227f3614b7f8845a38f6a5cdb6e11e96a37fa0ec671fe0e5e8a93fb93024a52c8e05cd768031b4f6d332728b17118cdb1ca3d6940775b2e5f171aff1abfaa760b9419fb1b1740c899a13863902ee38082b67c16a1eaae29575c3ee5b8761260d5017a12f25a9816200d2a64027031dbdec015b1105494bb36e304b54ba2e8219fcc80128917a9750cb987bad3272b55fbe8e0144883cabb0b07e79bb8a9767eec5d915fb83954f1b4f97e1eee227dbce9dc258624bcd8c0366bb399601f4fb2d45195082af08b84b60eb4bb88149dff82a67733bb9fe9e3b5256f7fde79b149d9e5588c792be286d2013b988c4af91330add6aaa7df8f06637183c08a948b807c220bedc5b3b6f58626117475251518777d90b69bf30c584810359987440b6071ab7cfc30d7f0dca5b284f183b8cff72e09d73991da587c7fdffbab830a9768989b20b373e8e362bf3b68a5f35c8e98386d3438249c2ee32af895446d575bad127db28a879f1cd91eb45f5fa98c3abad68334d456041d2fd4833baa8626e6f1933eefffce65525d1d5520f1c0bf6bbedffde3a0923403294ae1dc187d5e1b7a315b2e15fc564dc1b32b90cec71e04b71ea1ec7d2a48feb08e1a1093dc25cc6d8c373e54b174e3f48ee73a76bb87ccebad6d7740f9639da09c83a384b3125729c65"}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000003c0)={{}, "ed93fac9a7e1d3a87a2981c58e8a7c4d3b8ad432098305afbbb5e4ec691d0e2f640d657186a5a37d2a07beaa7ef874151fba8d2a7ef193e2e0fe0ee746a6849eb1f0985bc85a7620f42b6a4c04c691e6c280ea8cf67f81428b497b9c7f6e457c77807a20bb66d5da21cc12f1994835ea028637d2f37c63dfe44093134df3eda95ba3d3d9fb51be126f01f4475363cc3b6066b2983b2677f1a84466a83500a585bd47a7c8c55611ae21235ec4bc75a63688d51f370bef4d76dd8142a8c0e7af4fb24a8ff55b7d753c8dc3036a7c96c4d6353061e6d5fbf61c1ea15f123bc4c96ed2d6dd97f3c9101c7a9dee9d9366927e7e11bac64284e45c2bf6ce8a9c3745694e982112acdd042065ff564a3d95e993a8c70f49fbfc8ab61785bae137509681faac1262890a339fc61f82d3b973e1aff244ab1c8ce43212b1a118430e85ce6425f2058c423207d1e1b88a1637879a8d00ce45643cc849e43ffabd1215d17236b0ff58c7f39fc274574829add27efaf5005028a78ac6c5ace4ccea67efc4374d0b00fbfba28afb8b9fe9875fa2859bde0a51e7c0aec015bff177db63bd5bc6a039e336d2a5de4ad3ee62eae8f65f99c86f67b84cac9e360729717923621555f5cc071028e22b67d3710b6b4fe028b1035f14e481d8b9401a29702cf75af72fbe5566d884cb2df8e00e7ad9452cf58c5740a2626abfe74dc7029474ff0844552177c331eebc70ad56dc21fea75fb28d48dfc491c12c802fc43deec080e8e48b8e531bb993fe249e0649434f361811522041874a486f558ff969393d3562f488515f5367b03fe99eed7490f2933993bafbbbf53c14ceaa9bec120dfd54f1014d8820fb98ed451071c40dc0c04b9c921eaec08531614af84f7e2a3c3593cae0ad5f0365c2ae4c2e43efb3a277685f64d95608992b7aec366cdc89aed0cd0527234ccea2adb01a25e00aea5bc3df2a4f42882123702d512620d61d69ff69563bdc1048ea8773b3827957d33b63136c9800587c04d904a4460b4b13041fb842ced10da733eddfd296ccb01c1eb7805a27338f2407ff13ab431ea12574230e46d17b4a9ee76a27c0d0966eea60583075af7addf697fa3cde0ae68bd71ec9bf8f0f0140926ebaec3ea2bdbd8841593d17adbbc1bfb5018f8ef440bca7a8568afbe18024f71e1e3d127f720a9758d6d09cf57206631a19aa342446cae4421b8fcb7efd0994dd08e8f1d3ca00eb68583beadb95f64f2f4593e9d0c7894ac8a2f79b3213185ad3e7bb6c7e97159eac0fef07ac8f9fa4ae824e937f40f491cce586ed2ec8ff490e256eacf4084e9414c40855a0b4241b1406e97863092005a86dd9b19d85f28879eb63cc149b781e4716d1e75130dc6171911239782e5e24bea253d7a3e50b5977ff7b8ea0d1aa349b64c13eddacdb5e8ef39c9fe855bd28f78175db21c76c735ad9a4f2f5160c040f5d196edf99eab1573417c6f7d7c0e06384bb46caa547e407bfdd6845dd5896436da9e84112615476f093a57fbce62db439b434466b1127973accbc87d54f3781ee83808739c0c65a89de255f46749e0b57df14f116eaca9408d61be27a22ebe3ea7b4259c7ddce259e3569219808eface9401f7669e91109c243b787d610cc99ffba09ed5355a0a41c5610fc78014edbe271e38ffeeff30b5ec137316db485845f1f1aa82984f58522f31947e11a5c9269b60aa328d420b3024cfaea2817e1c5f30a6bd04b4577badb365b1c93c5b454dae1b295b13341231fde407d68e2009c2602b7b1faeea484f1ecb2fb7d5b58056969e8622a7b7d0c3e0ec280f24019ecd6abc41daae890e3882bcb13cb33760379b4544af0e2d439cbe79a404eabfb4476f1544622214bbd0b64247390f15cb5fcb078b94eb9944255c329722fd805e53493db68d68f1926abe50fdb29fac35a903554fbd1d8a831824aaebcce30d5f73ccc8e8fcf0d81c4d1e6e0016d5141b4a3798a4499594b8811ddd726df204a48e900eddb37299f12995138f7447eb92224fa9c89124b74bee22ed582060f5925ac7f67559661090db693e57efb51f6a0132a9e17b1bd62fd6e14c7e348cc83b4cd53919f9978046546eb1cc17372df83bc8f3d7fe9a6195f7548b4f3313172c443e28d423555e2c371b35d8071f9aee622143180b043fcc9f29de0ba49116f1d0dbf099d87459084f6b772cca0f7e887c58848491032627c465540678cea7a8cd4610685265153664b0560c89e73699e974d943a517b984a399905f61dc48cc0773a8d2495ad4888dff5ab7f2f57cf865a10b5a3d54aeaf3cb9ddb26e82d0a2174fe14eee6822fdc494841867cae9459b3829734d6b31540a2392cbe590495af5e8bba9ca6edcf3c1bb75c930d0dd583fc1e4758ec5ec1d9df56d90e477c00a8a5a482d54ad9a5fd9c088d1cf7a51bb004c1717e3f60f512e3d17560a0e735e01b568365f47fe30032d8365fec37796cf4edc9fb88aa82c7a9fe73f3d23f0bdf3ec67c91d4894b35b686442df4800d553626728c3128604185a8e5ca34f77e0e063cbd5b04a5c91ebd0be5c1d5a6a4d8d317623272a8f892d0f0a29ae381bcdc913158948e88ec3eb2a271d42d413e556d87f6b7b9677473448c82c8ab9f0f90a04efe8f28f6008a37eb95825176caf62a609db7a013b98796a1759ebf4943a6321e2e5f8b652d721e96b1a65a5e3083d6c84805d0babcfbc4e389903178f30b4a07c9ba56217120a5c6acbcafb6b9915fd74509563b2f25ff45298c6b12f20a17d8861de805846cbeef3102090ad790ddfa9f54adf20b27474bc45c4dcc9c587d9350408bc125c7f9c4d3e3b1e19cd959a69a1dbf4008f4de0afe157f3780636de2c8002428bd1b19e2f6b8728b622fd9db4f8fdc48482d638c084b3c4da5b9d49d7c08ed3b3517d46b27e11c2b989239a4546f1866a3383285ef2d8e585a722c65b7fbab760d3f7eedb2150cc305796bcfb0413aa8e862876796a305a0058238fbc92b0c9b2be526a20df4c25a8632a5d2cfafd324c0f22817a5df94c194d7b534fd25fd3197af3e086d1696a8d0092e7b673f92eee274c85ffe3d91d5ea05e4dc4e6f562421070024ac27039b168a59df421b36ef6caabaaabcca813c7730ccedfbdab69ec30e1aabc459e33b994d1bcc7b5b67d2f84f0a9916192f132c4b8ff2e985d7ddcf547088d2400be12550db15c727f3a102c80025822de74690fa641442400a8f7c24ac3a9d0c2355bb7d81b43bb45ee5019d71f3f03d35723308d45cb19a688246e435f1a800f058fea97a451bbc69e34d19e94acbc7c8520bb4e8bc0a48effb67d61068e4dc6508c54f5ff56040a62e3eb73ef2e1845518a2443fe86085cb86dd9ee8cc958a2313f53ba9aa87fa536ddcb08e0b6d42ec41688c6e622dd3559d427efe0dd97a85389a68ef17676fcdf5c468a0e1a351985284623a870ff6c77f2d951639332b7ed02a588cdb9407d7cb97659483ed58c7132bb7d9586f6a113679a396502d0e414b32a29169a59cee70255ab0904984a227e1cb6b492c07c1954517e6bb40707760960214d8f7ba4093d99438f91904b9feed7058a4cf1e4964c1a78fade132e4a0d8f0d1aa1d997b3ab47c6ad6c6091e155fd25508d223b9e352c08ca3f5fa480c03110373b05f8d74aa8d30fa4df5cc8db07c3dcb85a77e8faa46ddbc2d7da9642b655a83dac989f7f045e00f7e6413e56b323228f68568634a579a34ab530fb7487c208f773dcd13b3412af117d2d8c8cdcad825b375358984b01bb5ec896d84d3a131c2d1453af9d57503ed3b68d3dfaac6cda61212e6db35425552f6b0149dccf031eac94a9eafe1b4fdaddd39cc845262545506a0a202b1bd07a178b0b24d45d089a807428ed129a1bb3b2fc1cfd623e8d68e8ea2cd852064631ea6e02c72301046d388bff6a3090d76e4f9d24562657bdf62474ede619ad9b8e4211c9fcf88464f9abf050db50f7c524b78636f5bd1a4ddcd85d4373f49cf282e2faa44b7637a9fd1643af6b2335c5aa3bd250d74579203ecf9873d5dc81b16023b58d7f2dd8b9104f279488058aa6c60ea14c43a5f90799cc3e458051c9d807e1ba1b9ce63ede76ddc556a6900bb4b8b72e0c643c01cd8d129e0bf14f8e932d3f1072ad772470ff4e21c5883a26efbe77db4dc7938bc5e3c0bc041a2cfe6dee7caa170982f0abc2ee7b9402592733537d64bc9b7e20bd8916f94d07b4eca819237004dc1bffb0ddc505a0e7fb340c974e365f11bdab333b67c5ddfd14f27af95b6b4fa6a3e13003dfe5c9891eec145066f3e32b1d56a9856c9503e23392047aa1077a270bbf25673691e1976c72f5da53de92fca86629fbe05d03b8659a5cc7f5abaafa1fd620d826a73455d99f95f71b2d1d22683cec4ccd925d03bc919189a133486a3776b6afaa6391a16f101142f06f456c562363060233bde0a28e7584e92ceb59c2a313a97363f1f0d82877347873ab719a1b9f5b9919638bc298d5f4085baecc955c3908930b7556aa128e380c9be95da53af13959b60ac02ca802a2864271907de933f390694b832e8b0f55c4bdd87dccb6132b2b34f1c8a7d2da8e08ae6031233029b50ce3da884bc79bc996410c91a8b9821c05186e49330cff6b5fe51e9c5bd0c7604fcb756b5475215eafe8994a4300cba1350e537cdd443133cb684dcffa1065561a0670020d836ce24e4dcfbf4d30f485c130c21ca33ced0d656f036759b100aa70194a2642815e1fb412990d28ad4f19c2438f966c2fc170652df440337c9a24d8bcfc9da4940fe116c5997ec1f56cdb249859ab5f0a9e6364ca6c3df0cb2d0ef6630f1ed867a32d0b1012a874007ffbf6c6d7e68dcaab5a2f2ccf11a93418a59f487486b1983311c66922f435c58af89106e141e85b82b1fd9a1b07366e4b4050ee3e104ad36e0153d28617997582f031e5f9ad5cf682e10fd05aceac9b3ce0e081eb81d46c8b81ac15129c32e0cd3c4318e51a06def4cada18ee73c629b8c04dda90986012bb6746adaca22811c4981c53e59269b253adf8b6e22c3aeed3ba1cc910aca410a7bea87803bbf0b7a98c4f671e34eeb5ac80525319ebbefe0eb98b7218cd50bfd43b43b470c1128cec68704e165f28cd8ab97b03b94cfe68a12f0f8bccae727070387448590196dcf206b9ecaf302fa91ea0f890fc952de75c937d062fb61e44d4f231f7c714a41ab71d6c0a2b74b9353fa8c8a60a328ea4e8a6933b1cb18623b1c6874c4f374e9580d637fc4c31285311e4451ed36a6afc75356c22b84051f9ae83213306613a99645d741eded09eb058473e3f3c48caad1f066423d6c1c5c43afb64bb51e4da3be6c60a540dae2aba6093dd4ad1b7f86bf96047c86f8f3c9516f166c36693aeb7530286489acd4062c541b9b84e2a9b5c0554f167d7141d7918185bc124bed24e0a0eef0e81c87f7e9eb05d08b926fc1a6cb66029ef5a0c7a7f32c16ee4b2a5411a03d1f9bb4bca501b34206250cc91e9fd3c33e5b96ac44a1c2a92144e0c5dca09d63d52f8a9f2b3b44ba0b21843220c331c1d39eebcc39c9b5ceec85039c6227d1dd44f22d2f30b524a51356f10c5a4c53736a6206df61744f3cb61b332efcdcebaea22c178d157a416e48b9c72b3e8ba59933499e0d5284438b9de8d955fc7c799cdc5de174af05d034d8d71072c67a86ab0733db74841ed635750d7b0594a9915cd3c1a648c712e6a2833ccfb18e2d1861e7eeacf466dcc26fd004f177d73648a77390a47dabf57149b71ca9d0"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:49:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x73badd9a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 03:49:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [], 0x2c}, @mcast2, {[], {0x4e20, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 03:49:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0xf3, 0x9, 0x7bc, 0x2c, 0x15, "22438d2c4f2b2d4e"}) 03:49:34 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c6eeac", 0x10, 0x0, 0x0, @private0, @empty, {[@fragment={0x2c}, @routing={0x0, 0x0, 0x0, 0x3}]}}}}}, 0x0) 03:49:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) [ 562.475492][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 562.484036][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:35 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, @auto=[0x0]}, 0x9, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f00000013c0)={{r1}, "8f145594bafd2badc5e1157de72822b5e85b751e1dd0488de667219801988232d27f804e1843088fb2174269f4e0f9cba9a625cc3a46e08fadb8882732b7ecd62601cedb008b40f37c4ebf89fed0c8382c746a60ed1f681adb21d35854cf5593b80c0cff774aea1ab80ecce36b6c133e95180186f3d9d335fa5ff74364274c999e3c93cc9a673bb8cac6b44affd7bfc6c2fe29f0b14a22511e3750464dbf7e6ec87fab6096193565531e13c40d9fda0884e37b5b6677b1b80a9c919725ab0032258421135d07aaa03f2b8d0bd2f795c317932884791e2f52666477bc2cfa4f7a5e8f5b24850889a74bf14c06b11acdaf845abcec35a9b7a0d30d5395e9e78bb10958edd8597279d580129ae783ed4709b5ff2ac1ca24381623f6097a0793fd29e13c7710a2ff79fe4e3cb7371672da59c354053d6163312c70520533521167f1b594acf657ccb6a235791f8ac62857b47e192de4c94bb595051d8bde24b38d6d39e0b77086fae986b9afe412b3eb7c9a347ab52d445710c6ba5672a213f50b3e79d9d30ca8770cf3f82c20cae24ff38562540b80519e039ddf9ca3f83c2c07f07be6a43d46a3577c9e71aabaa9549fdfe317bb627cca4832413ecdb6f0252cef82c552c3142ea2f044af36c5e1c3b852b6680fbffc365ca71db8c86969b46b45c9e8c8005b8990f5cced107fef076ed39934c5d132000d1e51dd4d20c7576395c26afc4029045b46ceec6f3b8396dcf28eccc8bddc4aea510bc9b90d77286bf2fe2648e2dd73f457b79e3515bf95ec071023ceba0e9f787be411b065e869b3845e65d48fa75e78d2205ffb12dc5874b7a0b94103f0a58e3237a17614de058be6c9d3aee8e2f5f97a761a9a7207476975c9aefed441ce88d0eedb47e5aa351e4e19b5c9cd714ce7c2defdbf66820dc1b5e59fa50d538807b9ac80535281cf261986312f0c0b929280eb9f26a1c904653465e647925dafbd329e72c9ff8affe857ebf01733ad66e401410e2238220464c208834c469ce8639d4f3bf39aec2d5d578f4a35aa2637ef276dd102c741287a2e43f2d87a4b7ddbaf2d1d345e3f6e76375244955bea6765613c65a15bbfa15fe7793dc562b7dbbd65e2608494e784c80176b0e026c587eb297d98d58c040dec838626abc2000dc65bbc2f5a620f0f104b966c4753c39747c46c30176180b61937de1b5209395eff4cdf73f5e4fa680a7e108e919a766a7a0e44d188fa02250e41e6f495780d1a0b1c707f94a10504704bb240bfa0d3bbcdd60ca5135e58848ee1a21ef32b31a2795715e4301278eafe764a9195fdda092b3d33cb0b197ad983a433b416f958c028979d777e4a5557729e141c57cd8c473577e182847deb06991cd2a11e5c8bbd2d9f57b3b0362e2e43de9bdb90f4bea8dc5cc96f06d5e9dfb2bfab9bca87492ad5cfc410ca3ff44919f614e8301f1da2fa7a20d8d7deb3de4d5a4f0ea71125329aa79f091b9281ec91e2adcb01d99159cc021519256558a0d67f6a866fdc5d212e08e145023e407052b56b4e27064b91039348ccae4a697ee2a9805b3d7953d0b599a1ba50dfb8e44bdba1da5b7c0e94a4cd384faf797ad65a994ad94c6ee560bc86d8fedeff226d180d672ed673ec0171c2bba6955437f20c806e80fbcd404c36b2e7bd0bfcc70b08ed4776ae9a89a97499b610f60d6aeca19f2f8b9486a2683b62dea9dfe91f06bf4d78e19df8ee513b9eb138ea8591bfcd3b4d13f0989c1417245329682eb20955b2d29b6e8fa9727f0b9c17193243f0e4287d41e8e37dc56288dd1cc287a50ff939f0daa7d519dbabc06eeab29444597d7edc5c7a8dcedad599ecead862dd9b35394a664154780a33dbb5c2423e97e5ae9966f9119ec2f5f71b3d09b31292b5f766c99f3196134c499bd9e40c4367ba9e96a843c87284274031b07d2bedb8e0b635ed15b727e1b831f2ff4316108118cbc419673d1357cbf9862dbde396fd43d8d1492aff11f5d08a391fad8ae30d0ef09e3312f0d780b35d2ef21608a563473da3ecb6d3be658811a3e2ff1e8bb2e142e7099a7fe7f888f6540dacf4f175756bb22dc1250bf11d77803466a4e20e2e47a5410d5aaa13fa6eab1d46d9f08a020a7f7b0db3c45369ea24c96687c0b241ebf7d0c6c6a03122c995f0cd29911c42662eb9133ec3eca8029653e8363d6028b42ded07d4ff9542724938ec3508ebb6f8929b342907d40452b71c7067c36876b807da68c3cc12a6a98b8e65f8716ddac34a74f6edcf479e51c08b43df9df14575a30293267ac1e91b0eaca423018c80b0b37fd863e6157fa16109885bdecc063a05439427dd5a7b60d1fc1bd697fc12fa79901a41cf6d24cd0e9f53223c36d4c24257b9075c3324d86c7e21ebcb5360c45bed5b193c688446a6fba060712446f0bdff2a30278e1b22b25d33ded76ffdbde4c265168e7b9c562fa3bd256fc7d00eb58c792f0b6cada44f7e1366c64f263bafd4188046ab85bd2952b39a11e29782790076daf4118a1bd2e1d4624fccbb2f326e7e605049a6bc80a5e6da937ebee295b94e99e12c280be13f33d1564320752c0e8affc251d1e024812272c7c7b9f145a58ccdc51beb28a5e0849e1accbe288aa349f76c3e92b245a2a8983c615102418c5cda6b95a9262edd4dcb84adeb7e667ea96940556caa8af85e38675a0aff8d0ff96631c0ea188d4be2ea3879013f846c85e99fe78e5716933f5a6d7daaab6172a1b803c4643f0b185365b5f22e3a8ce2894f1ba97cc0b2508b655286f2f66d9fb5cd9e63a8b6f723268e1952da7cded3b65112e0c00d21f674435fef3bc2d64b00786e59752383ec875322b3a0a157e08c8a25dbf6e6c3fd09f674d540c56fc2c5ef01f909b3af3f5a58fe581f3a6f2fd4343f7c222dfed1ff6014300fa338cdee6659d940faca2c9ad85008e9700f57df598bffa3a83f47e315e0848bc6b73a683413bcbf7cfe6a5b12fdc9d1396d535950202e0610f20c6845515cb7b6f95069e9298e0727a212cb3ab47ec87fbc54cb20c713983f7a17138a2cac61186b6d52a9ff82c8b5e2762e66241d539d9ac138013a3613a134fdb3a553af310819ec2f51fb469019e57b8bb0c74740f51f576071ffa11524cb4ef7f057fa67d13d1f09031004c58b6c56748df2d336a57546039be21e040ac0807f045a1f8cdfc073fb93ac8e4092093dcc0b3f71eab452f18ccfe6922783c3d60fc38af675e3f910e7e8be4ab46365e5e8d54ad49a9bb2cadb01578640afae50a0cc7c4449dd39995ffbc35b9fd58a31afd7d012edf4659de37ce1f62f6f9e875109a020179ffd8987ebc538a3f32753aeaa6507bf3a9bcfbaafe09879e9cfb1046cf4944c4a39e42d4d62ab4ad8f1c76eb8120c8bea2478b1ba33cf4b88cc88ed5fb873605e390aeead4cef1e797fade869ce4d228e27f66d15fbd063ec3705e9f52dde0f9942278efe1c265fb982b99cce7211d8bcab62e49b908ef8d6bc8d14c812184a82817c32cb06a9c84401191a7b9d4278ce4fe6884a597dae4f83cb8fdbe7fdd3c4b56fad355ccd369255a26ab87e5c5e104b455d9b7b3be5562549973989ea1d4b27f4a98f934ad2339c163cc4b5b83101c5836002923a0a66b4f14b3b5b3ccb083b68987a65003c37d2d5dfb91e57c028b1f0eb72db8468c1cbff750fc60bd5c43f651652d6561ab25b25db74bd40c26f808914acc6bc1f67f0314a2280a5cc2efc60bebca9e94b2829290a02c414cfbc7a0d196dca84d848a9f12783e921afc3b813de0b9373ca15b467613d68a2e470b5196479acf0985ec163c3c9ee5913dac8902b81d1ba4d61579217e6bfff177dec9b78af2d223652c5eaffed2a2ac7d10d154b0d2a98b59ae987c7c946da9707d64d9cf9df9fe9425b15a44627ff5be43ca19088cd223390c5b232b4f93b9a6e86ed70e76b706e6b900947be67b06577fd7a9759e10c54cad2b1f95e81c9e03da38765a931a96f9e82930793be1d8a6e21cf86710757c577bd287e3d0e91e2404f3e037b986a0afcb852d939d8aa36819bac8398001b1672fe970bb581b0c028b5cc35fce5fedadd896ae8656b3223bc806872d2f77a20854dd90694f61a417ef8d8621642e999f979c9f686470ef20856da08ddc86a5a637a59c8f796d61515619b90bf01c2e2689c0670015d7f42e1f93c042ab250e3bfb1700e28d1ae93afa9833f0c194ba41c125bfe0c7b0b4a506119e9da5a77fb281933a311fab514ec49bfcf7fdd75208223d6e7803ca738d112c5fae9e9fd1869f0447f72934a8d82dbaab68b58300e6a95afa7609209d4dc9514ec8d0dcb29f0252cd7b9d03f6c10dae11627e7d9e21058e6790c76cc4c62b9d5536c52f9ee70b79c0ea5d637ecd955aa19e0eeb5a649434d04663be25697b0fc746048cffc609e230a589636bb82c6f847ffd3e5723cbb95d194a09efce71c5f5cc947b73176f4c52f9e1e9d34e93fe06b040d02e1d476981461d1c1237de79152c7177e216cce588214de0836a4f8424ce461312b2562ef688f036b9b557b77ee66161b753e8d777a2d4120eec36a0ee9cae7d2b8d4f1fb928ecd9ddc900f683fe9f66474cd451d5ec3214ac8c45e7a87b45f33c0a51a40b78c33aa79ccff27ca63f2a78ad5e984144f222017edea763fa6d9825cdaccb30e6dcba7255513062b8846a59165fcad966760a986c0780dc419b0441deedb251a01e39710792626ef40c09c73cc981fb0c0e60ed323af56cf320b3c3b4a865be236a4311b297be632e70222466cfc7601fea1d550dc8521e3dfd1b63b8c6ae5e17108fbaeb8fd5e52290b28af45eeb5f4525e80db9f6f82088e72b655b409fc59eebca80c56b8c551725cd3799efcf4d523f3b40272bcea0ceb31227bd9bea8925bbf1489d2507cda4c0078a329bd6da4ea40c3935022b074d365f1f9ffa976dde56065dc6e2bdce1e045075705adf79089a90f1cd568727f82d28f5eed973ba4a6d114531e9f67574f1eb9963afee3384d6348c0da6890e7cc25d51027db5a8571cf6502112aeea1f2f7bc410e4adbdcdf1b5f56ced9531244d4eac1a4c1fbba1173aafae8da62e71f90ab6d36227f3614b7f8845a38f6a5cdb6e11e96a37fa0ec671fe0e5e8a93fb93024a52c8e05cd768031b4f6d332728b17118cdb1ca3d6940775b2e5f171aff1abfaa760b9419fb1b1740c899a13863902ee38082b67c16a1eaae29575c3ee5b8761260d5017a12f25a9816200d2a64027031dbdec015b1105494bb36e304b54ba2e8219fcc80128917a9750cb987bad3272b55fbe8e0144883cabb0b07e79bb8a9767eec5d915fb83954f1b4f97e1eee227dbce9dc258624bcd8c0366bb399601f4fb2d45195082af08b84b60eb4bb88149dff82a67733bb9fe9e3b5256f7fde79b149d9e5588c792be286d2013b988c4af91330add6aaa7df8f06637183c08a948b807c220bedc5b3b6f58626117475251518777d90b69bf30c584810359987440b6071ab7cfc30d7f0dca5b284f183b8cff72e09d73991da587c7fdffbab830a9768989b20b373e8e362bf3b68a5f35c8e98386d3438249c2ee32af895446d575bad127db28a879f1cd91eb45f5fa98c3abad68334d456041d2fd4833baa8626e6f1933eefffce65525d1d5520f1c0bf6bbedffde3a0923403294ae1dc187d5e1b7a315b2e15fc564dc1b32b90cec71e04b71ea1ec7d2a48feb08e1a1093dc25cc6d8c373e54b174e3f48ee73a76bb87ccebad6d7740f9639da09c83a384b3125729c65"}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000003c0)={{}, "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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:49:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 03:49:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [], 0x2c}, @mcast2, {[], {0x4e20, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 03:49:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0xf3, 0x9, 0x7bc, 0x2c, 0x15, "22438d2c4f2b2d4e"}) 03:49:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:49:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x26, 0x3, 0x0, {0x1, 0x5, 0x0, 'fuse\x00'}}, 0x26) [ 563.246336][ T35] audit: type=1800 audit(1608954575.711:72): pid=17662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16082 res=0 errno=0 [ 563.635663][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 563.649552][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 564.689492][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 564.700593][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 564.975638][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 564.981697][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 565.497790][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 565.503787][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:38 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, @auto=[0x0]}, 0x9, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f00000013c0)={{r1}, "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"}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000003c0)={{}, "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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:49:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [], 0x2c}, @mcast2, {[], {0x4e20, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 03:49:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x83c2, 0x0) socket$kcm(0xa, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x101, 0x8) write$input_event(r1, &(0x7f00000001c0)={{0x0, 0x2710}, 0x2, 0xff80, 0x9}, 0x18) unshare(0x40000000) socket(0x11, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x82, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x40, 0x1, @mcast2, 0x100000}, {0xa, 0x0, 0x4, @mcast2, 0x400}, 0x1f, [0x4, 0x0, 0xfc000000, 0x204, 0x0, 0xab7, 0x1, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x400003, 0x0, 0x0, 0x4d0e, 0x0, 0x8, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}}, 0x5c) 03:49:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:49:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x0, 0x4}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d6972726564000024000280200002"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) [ 565.720226][T17690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 565.743140][T17687] IPVS: ftp: loaded support on port[0] = 21 03:49:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:49:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, @auto=[0x0]}, 0x9, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f00000013c0)={{r1}, "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"}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000003c0)={{}, "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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:49:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [], 0x2c}, @mcast2, {[], {0x4e20, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 566.059865][T17687] IPVS: ftp: loaded support on port[0] = 21 03:49:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) [ 566.200592][T17690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:49:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000007f000000000000000001004f100000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:49:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x2}, 0x1c) 03:49:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x83c2, 0x0) socket$kcm(0xa, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x101, 0x8) write$input_event(r1, &(0x7f00000001c0)={{0x0, 0x2710}, 0x2, 0xff80, 0x9}, 0x18) unshare(0x40000000) socket(0x11, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x82, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x40, 0x1, @mcast2, 0x100000}, {0xa, 0x0, 0x4, @mcast2, 0x400}, 0x1f, [0x4, 0x0, 0xfc000000, 0x204, 0x0, 0xab7, 0x1, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x400003, 0x0, 0x0, 0x4d0e, 0x0, 0x8, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}}, 0x5c) [ 566.675615][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 566.683034][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 566.724161][T17758] IPVS: ftp: loaded support on port[0] = 21 [ 567.638889][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 567.650346][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 567.916497][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 567.922525][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 568.435747][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 568.441783][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:41 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, @auto=[0x0]}, 0x9, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f00000013c0)={{r1}, "8f145594bafd2badc5e1157de72822b5e85b751e1dd0488de667219801988232d27f804e1843088fb2174269f4e0f9cba9a625cc3a46e08fadb8882732b7ecd62601cedb008b40f37c4ebf89fed0c8382c746a60ed1f681adb21d35854cf5593b80c0cff774aea1ab80ecce36b6c133e95180186f3d9d335fa5ff74364274c999e3c93cc9a673bb8cac6b44affd7bfc6c2fe29f0b14a22511e3750464dbf7e6ec87fab6096193565531e13c40d9fda0884e37b5b6677b1b80a9c919725ab0032258421135d07aaa03f2b8d0bd2f795c317932884791e2f52666477bc2cfa4f7a5e8f5b24850889a74bf14c06b11acdaf845abcec35a9b7a0d30d5395e9e78bb10958edd8597279d580129ae783ed4709b5ff2ac1ca24381623f6097a0793fd29e13c7710a2ff79fe4e3cb7371672da59c354053d6163312c70520533521167f1b594acf657ccb6a235791f8ac62857b47e192de4c94bb595051d8bde24b38d6d39e0b77086fae986b9afe412b3eb7c9a347ab52d445710c6ba5672a213f50b3e79d9d30ca8770cf3f82c20cae24ff38562540b80519e039ddf9ca3f83c2c07f07be6a43d46a3577c9e71aabaa9549fdfe317bb627cca4832413ecdb6f0252cef82c552c3142ea2f044af36c5e1c3b852b6680fbffc365ca71db8c86969b46b45c9e8c8005b8990f5cced107fef076ed39934c5d132000d1e51dd4d20c7576395c26afc4029045b46ceec6f3b8396dcf28eccc8bddc4aea510bc9b90d77286bf2fe2648e2dd73f457b79e3515bf95ec071023ceba0e9f787be411b065e869b3845e65d48fa75e78d2205ffb12dc5874b7a0b94103f0a58e3237a17614de058be6c9d3aee8e2f5f97a761a9a7207476975c9aefed441ce88d0eedb47e5aa351e4e19b5c9cd714ce7c2defdbf66820dc1b5e59fa50d538807b9ac80535281cf261986312f0c0b929280eb9f26a1c904653465e647925dafbd329e72c9ff8affe857ebf01733ad66e401410e2238220464c208834c469ce8639d4f3bf39aec2d5d578f4a35aa2637ef276dd102c741287a2e43f2d87a4b7ddbaf2d1d345e3f6e76375244955bea6765613c65a15bbfa15fe7793dc562b7dbbd65e2608494e784c80176b0e026c587eb297d98d58c040dec838626abc2000dc65bbc2f5a620f0f104b966c4753c39747c46c30176180b61937de1b5209395eff4cdf73f5e4fa680a7e108e919a766a7a0e44d188fa02250e41e6f495780d1a0b1c707f94a10504704bb240bfa0d3bbcdd60ca5135e58848ee1a21ef32b31a2795715e4301278eafe764a9195fdda092b3d33cb0b197ad983a433b416f958c028979d777e4a5557729e141c57cd8c473577e182847deb06991cd2a11e5c8bbd2d9f57b3b0362e2e43de9bdb90f4bea8dc5cc96f06d5e9dfb2bfab9bca87492ad5cfc410ca3ff44919f614e8301f1da2fa7a20d8d7deb3de4d5a4f0ea71125329aa79f091b9281ec91e2adcb01d99159cc021519256558a0d67f6a866fdc5d212e08e145023e407052b56b4e27064b91039348ccae4a697ee2a9805b3d7953d0b599a1ba50dfb8e44bdba1da5b7c0e94a4cd384faf797ad65a994ad94c6ee560bc86d8fedeff226d180d672ed673ec0171c2bba6955437f20c806e80fbcd404c36b2e7bd0bfcc70b08ed4776ae9a89a97499b610f60d6aeca19f2f8b9486a2683b62dea9dfe91f06bf4d78e19df8ee513b9eb138ea8591bfcd3b4d13f0989c1417245329682eb20955b2d29b6e8fa9727f0b9c17193243f0e4287d41e8e37dc56288dd1cc287a50ff939f0daa7d519dbabc06eeab29444597d7edc5c7a8dcedad599ecead862dd9b35394a664154780a33dbb5c2423e97e5ae9966f9119ec2f5f71b3d09b31292b5f766c99f3196134c499bd9e40c4367ba9e96a843c87284274031b07d2bedb8e0b635ed15b727e1b831f2ff4316108118cbc419673d1357cbf9862dbde396fd43d8d1492aff11f5d08a391fad8ae30d0ef09e3312f0d780b35d2ef21608a563473da3ecb6d3be658811a3e2ff1e8bb2e142e7099a7fe7f888f6540dacf4f175756bb22dc1250bf11d77803466a4e20e2e47a5410d5aaa13fa6eab1d46d9f08a020a7f7b0db3c45369ea24c96687c0b241ebf7d0c6c6a03122c995f0cd29911c42662eb9133ec3eca8029653e8363d6028b42ded07d4ff9542724938ec3508ebb6f8929b342907d40452b71c7067c36876b807da68c3cc12a6a98b8e65f8716ddac34a74f6edcf479e51c08b43df9df14575a30293267ac1e91b0eaca423018c80b0b37fd863e6157fa16109885bdecc063a05439427dd5a7b60d1fc1bd697fc12fa79901a41cf6d24cd0e9f53223c36d4c24257b9075c3324d86c7e21ebcb5360c45bed5b193c688446a6fba060712446f0bdff2a30278e1b22b25d33ded76ffdbde4c265168e7b9c562fa3bd256fc7d00eb58c792f0b6cada44f7e1366c64f263bafd4188046ab85bd2952b39a11e29782790076daf4118a1bd2e1d4624fccbb2f326e7e605049a6bc80a5e6da937ebee295b94e99e12c280be13f33d1564320752c0e8affc251d1e024812272c7c7b9f145a58ccdc51beb28a5e0849e1accbe288aa349f76c3e92b245a2a8983c615102418c5cda6b95a9262edd4dcb84adeb7e667ea96940556caa8af85e38675a0aff8d0ff96631c0ea188d4be2ea3879013f846c85e99fe78e5716933f5a6d7daaab6172a1b803c4643f0b185365b5f22e3a8ce2894f1ba97cc0b2508b655286f2f66d9fb5cd9e63a8b6f723268e1952da7cded3b65112e0c00d21f674435fef3bc2d64b00786e59752383ec875322b3a0a157e08c8a25dbf6e6c3fd09f674d540c56fc2c5ef01f909b3af3f5a58fe581f3a6f2fd4343f7c222dfed1ff6014300fa338cdee6659d940faca2c9ad85008e9700f57df598bffa3a83f47e315e0848bc6b73a683413bcbf7cfe6a5b12fdc9d1396d535950202e0610f20c6845515cb7b6f95069e9298e0727a212cb3ab47ec87fbc54cb20c713983f7a17138a2cac61186b6d52a9ff82c8b5e2762e66241d539d9ac138013a3613a134fdb3a553af310819ec2f51fb469019e57b8bb0c74740f51f576071ffa11524cb4ef7f057fa67d13d1f09031004c58b6c56748df2d336a57546039be21e040ac0807f045a1f8cdfc073fb93ac8e4092093dcc0b3f71eab452f18ccfe6922783c3d60fc38af675e3f910e7e8be4ab46365e5e8d54ad49a9bb2cadb01578640afae50a0cc7c4449dd39995ffbc35b9fd58a31afd7d012edf4659de37ce1f62f6f9e875109a020179ffd8987ebc538a3f32753aeaa6507bf3a9bcfbaafe09879e9cfb1046cf4944c4a39e42d4d62ab4ad8f1c76eb8120c8bea2478b1ba33cf4b88cc88ed5fb873605e390aeead4cef1e797fade869ce4d228e27f66d15fbd063ec3705e9f52dde0f9942278efe1c265fb982b99cce7211d8bcab62e49b908ef8d6bc8d14c812184a82817c32cb06a9c84401191a7b9d4278ce4fe6884a597dae4f83cb8fdbe7fdd3c4b56fad355ccd369255a26ab87e5c5e104b455d9b7b3be5562549973989ea1d4b27f4a98f934ad2339c163cc4b5b83101c5836002923a0a66b4f14b3b5b3ccb083b68987a65003c37d2d5dfb91e57c028b1f0eb72db8468c1cbff750fc60bd5c43f651652d6561ab25b25db74bd40c26f808914acc6bc1f67f0314a2280a5cc2efc60bebca9e94b2829290a02c414cfbc7a0d196dca84d848a9f12783e921afc3b813de0b9373ca15b467613d68a2e470b5196479acf0985ec163c3c9ee5913dac8902b81d1ba4d61579217e6bfff177dec9b78af2d223652c5eaffed2a2ac7d10d154b0d2a98b59ae987c7c946da9707d64d9cf9df9fe9425b15a44627ff5be43ca19088cd223390c5b232b4f93b9a6e86ed70e76b706e6b900947be67b06577fd7a9759e10c54cad2b1f95e81c9e03da38765a931a96f9e82930793be1d8a6e21cf86710757c577bd287e3d0e91e2404f3e037b986a0afcb852d939d8aa36819bac8398001b1672fe970bb581b0c028b5cc35fce5fedadd896ae8656b3223bc806872d2f77a20854dd90694f61a417ef8d8621642e999f979c9f686470ef20856da08ddc86a5a637a59c8f796d61515619b90bf01c2e2689c0670015d7f42e1f93c042ab250e3bfb1700e28d1ae93afa9833f0c194ba41c125bfe0c7b0b4a506119e9da5a77fb281933a311fab514ec49bfcf7fdd75208223d6e7803ca738d112c5fae9e9fd1869f0447f72934a8d82dbaab68b58300e6a95afa7609209d4dc9514ec8d0dcb29f0252cd7b9d03f6c10dae11627e7d9e21058e6790c76cc4c62b9d5536c52f9ee70b79c0ea5d637ecd955aa19e0eeb5a649434d04663be25697b0fc746048cffc609e230a589636bb82c6f847ffd3e5723cbb95d194a09efce71c5f5cc947b73176f4c52f9e1e9d34e93fe06b040d02e1d476981461d1c1237de79152c7177e216cce588214de0836a4f8424ce461312b2562ef688f036b9b557b77ee66161b753e8d777a2d4120eec36a0ee9cae7d2b8d4f1fb928ecd9ddc900f683fe9f66474cd451d5ec3214ac8c45e7a87b45f33c0a51a40b78c33aa79ccff27ca63f2a78ad5e984144f222017edea763fa6d9825cdaccb30e6dcba7255513062b8846a59165fcad966760a986c0780dc419b0441deedb251a01e39710792626ef40c09c73cc981fb0c0e60ed323af56cf320b3c3b4a865be236a4311b297be632e70222466cfc7601fea1d550dc8521e3dfd1b63b8c6ae5e17108fbaeb8fd5e52290b28af45eeb5f4525e80db9f6f82088e72b655b409fc59eebca80c56b8c551725cd3799efcf4d523f3b40272bcea0ceb31227bd9bea8925bbf1489d2507cda4c0078a329bd6da4ea40c3935022b074d365f1f9ffa976dde56065dc6e2bdce1e045075705adf79089a90f1cd568727f82d28f5eed973ba4a6d114531e9f67574f1eb9963afee3384d6348c0da6890e7cc25d51027db5a8571cf6502112aeea1f2f7bc410e4adbdcdf1b5f56ced9531244d4eac1a4c1fbba1173aafae8da62e71f90ab6d36227f3614b7f8845a38f6a5cdb6e11e96a37fa0ec671fe0e5e8a93fb93024a52c8e05cd768031b4f6d332728b17118cdb1ca3d6940775b2e5f171aff1abfaa760b9419fb1b1740c899a13863902ee38082b67c16a1eaae29575c3ee5b8761260d5017a12f25a9816200d2a64027031dbdec015b1105494bb36e304b54ba2e8219fcc80128917a9750cb987bad3272b55fbe8e0144883cabb0b07e79bb8a9767eec5d915fb83954f1b4f97e1eee227dbce9dc258624bcd8c0366bb399601f4fb2d45195082af08b84b60eb4bb88149dff82a67733bb9fe9e3b5256f7fde79b149d9e5588c792be286d2013b988c4af91330add6aaa7df8f06637183c08a948b807c220bedc5b3b6f58626117475251518777d90b69bf30c584810359987440b6071ab7cfc30d7f0dca5b284f183b8cff72e09d73991da587c7fdffbab830a9768989b20b373e8e362bf3b68a5f35c8e98386d3438249c2ee32af895446d575bad127db28a879f1cd91eb45f5fa98c3abad68334d456041d2fd4833baa8626e6f1933eefffce65525d1d5520f1c0bf6bbedffde3a0923403294ae1dc187d5e1b7a315b2e15fc564dc1b32b90cec71e04b71ea1ec7d2a48feb08e1a1093dc25cc6d8c373e54b174e3f48ee73a76bb87ccebad6d7740f9639da09c83a384b3125729c65"}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000003c0)={{}, "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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:49:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 03:49:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:49:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe2b9c5094dab0b45}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) 03:49:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x83c2, 0x0) socket$kcm(0xa, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x101, 0x8) write$input_event(r1, &(0x7f00000001c0)={{0x0, 0x2710}, 0x2, 0xff80, 0x9}, 0x18) unshare(0x40000000) socket(0x11, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x82, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x40, 0x1, @mcast2, 0x100000}, {0xa, 0x0, 0x4, @mcast2, 0x400}, 0x1f, [0x4, 0x0, 0xfc000000, 0x204, 0x0, 0xab7, 0x1, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x400003, 0x0, 0x0, 0x4d0e, 0x0, 0x8, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}}, 0x5c) [ 568.806105][T17789] IPVS: ftp: loaded support on port[0] = 21 03:49:41 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:49:41 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, @auto=[0x0]}, 0x9, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f00000013c0)={{r1}, "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"}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000003c0)={{}, "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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:49:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 03:49:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe2b9c5094dab0b45}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) 03:49:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x83c2, 0x0) socket$kcm(0xa, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x101, 0x8) write$input_event(r1, &(0x7f00000001c0)={{0x0, 0x2710}, 0x2, 0xff80, 0x9}, 0x18) unshare(0x40000000) socket(0x11, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x82, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x40, 0x1, @mcast2, 0x100000}, {0xa, 0x0, 0x4, @mcast2, 0x400}, 0x1f, [0x4, 0x0, 0xfc000000, 0x204, 0x0, 0xab7, 0x1, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x400003, 0x0, 0x0, 0x4d0e, 0x0, 0x8, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}}, 0x5c) [ 569.317570][T17836] xt_limit: Overflow, try lower: 0/0 03:49:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe2b9c5094dab0b45}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) [ 569.373782][T17838] xt_limit: Overflow, try lower: 0/0 03:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) [ 569.613201][T17843] IPVS: ftp: loaded support on port[0] = 21 [ 569.635904][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 569.651237][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 570.677080][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 570.683144][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 570.965610][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 570.972573][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 571.495511][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 571.501527][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe2b9c5094dab0b45}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) 03:49:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe2b9c5094dab0b45}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) 03:49:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x2}}]}) 03:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) 03:49:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x14, 0x14, 0x1, 0x0, 0x0, {0x63}}, 0x14}}, 0x0) 03:49:44 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) r4 = fanotify_init(0x20, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x8000020, r5, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x16) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/235) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x34008800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) removexattr(0x0, &(0x7f0000000580)=@known='system.sockprotoname\x00') 03:49:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x2}}]}) 03:49:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe2b9c5094dab0b45}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) 03:49:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe2b9c5094dab0b45}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) 03:49:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x2}}]}) [ 572.656705][T17907] device bridge_slave_1 left promiscuous mode [ 572.675781][ T9599] libceph: connect (1)[d::]:6789 error -101 [ 572.682084][ T9599] libceph: mon0 (1)[d::]:6789 connect error [ 572.697781][T17907] bridge0: port 2(bridge_slave_1) entered disabled state 03:49:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x2}}]}) 03:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) 03:49:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x2}}]}) [ 573.104340][T17910] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.124747][T17910] bridge0: port 2(bridge_slave_1) entered disabled state 03:49:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000007480)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000009840)={0x2020}, 0x2020) [ 573.193273][T17910] device bridge_slave_1 entered promiscuous mode 03:49:45 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x20002) syz_open_dev$usbmon(&(0x7f00000006c0)='/dev/usbmon#\x00', 0x0, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) [ 573.302734][T17910] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.310072][T17910] bridge0: port 2(bridge_slave_1) entered forwarding state 03:49:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x2}}]}) 03:49:45 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) r4 = fanotify_init(0x20, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x8000020, r5, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x16) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/235) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x34008800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) removexattr(0x0, &(0x7f0000000580)=@known='system.sockprotoname\x00') 03:49:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x2}}]}) 03:49:46 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d80100009800000000000000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000002000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000700098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 573.635713][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 573.641824][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, 0x0, 0x0) 03:49:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000007480)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000009840)={0x2020}, 0x2020) [ 574.015736][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 574.022087][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000007480)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000009840)={0x2020}, 0x2020) 03:49:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0xd34, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') modify_ldt$read(0x0, &(0x7f00000002c0)=""/206, 0xce) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) dup3(r4, r5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 03:49:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0xf700}], 0x4}], 0x7fffefe6, 0x0) 03:49:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x9}}) 03:49:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000007480)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000009840)={0x2020}, 0x2020) [ 574.625719][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 574.655749][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0xd34, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') modify_ldt$read(0x0, &(0x7f00000002c0)=""/206, 0xce) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) dup3(r4, r5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 03:49:47 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) r4 = fanotify_init(0x20, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x8000020, r5, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x16) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/235) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x34008800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) removexattr(0x0, &(0x7f0000000580)=@known='system.sockprotoname\x00') 03:49:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000007480)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000009840)={0x2020}, 0x2020) 03:49:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x60}) 03:49:47 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x9, @remote={[], 0x1, 0x7}}, 0x12) 03:49:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000007480)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000009840)={0x2020}, 0x2020) 03:49:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x60}) 03:49:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0xd34, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') modify_ldt$read(0x0, &(0x7f00000002c0)=""/206, 0xce) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) dup3(r4, r5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 03:49:47 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007516b7108c0d0e008fb60102030109021b0001000000000904000001030000000905840352"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 03:49:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000007480)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000009840)={0x2020}, 0x2020) 03:49:47 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) r4 = fanotify_init(0x20, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x8000020, r5, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x16) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/235) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x34008800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) removexattr(0x0, &(0x7f0000000580)=@known='system.sockprotoname\x00') 03:49:48 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x60}) [ 575.635764][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 575.641838][ T9656] libceph: mon0 (1)[d::]:6789 connect error 03:49:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 03:49:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0xd34, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') modify_ldt$read(0x0, &(0x7f00000002c0)=""/206, 0xce) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) dup3(r4, r5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 575.815215][ T34] usb 2-1: new high-speed USB device number 10 using dummy_hcd 03:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x14, r1, 0x31277e4bd16dfb55}, 0x14}}, 0x0) [ 576.000718][T18052] device bridge_slave_1 left promiscuous mode [ 576.040376][T18052] bridge0: port 2(bridge_slave_1) entered disabled state 03:49:48 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x60}) [ 576.065024][ T34] usb 2-1: Using ep0 maxpacket: 16 03:49:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x2088) [ 576.195513][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 03:49:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x114, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000010b6f7fac3197cfa624a492065a921dbbb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 03:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 03:49:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3000000}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}}, 0x0) [ 576.415464][ T34] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=b6.8f [ 576.446397][ T34] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.486241][ T34] usb 2-1: Product: syz [ 576.494077][ T34] usb 2-1: Manufacturer: syz [ 576.518233][ T34] usb 2-1: SerialNumber: syz [ 576.547339][ T34] usb 2-1: config 0 descriptor?? [ 576.610272][ T34] cm109 2-1:0.0: invalid payload size 82, expected 4 [ 576.655193][ T34] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input22 [ 576.676107][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 576.684630][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 576.975692][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 576.981748][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 577.018181][ T34] usb 2-1: USB disconnect, device number 10 [ 577.045509][ T34] cm109 2-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 577.505567][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 577.511646][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 577.785084][ T8928] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 578.025152][ T8928] usb 2-1: Using ep0 maxpacket: 16 [ 578.155437][ T8928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 578.335205][ T8928] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=b6.8f [ 578.344623][ T8928] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 578.366077][ T8928] usb 2-1: Product: syz [ 578.370315][ T8928] usb 2-1: Manufacturer: syz [ 578.374920][ T8928] usb 2-1: SerialNumber: syz [ 578.401576][ T8928] usb 2-1: config 0 descriptor?? 03:49:50 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007516b7108c0d0e008fb60102030109021b0001000000000904000001030000000905840352"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 03:49:50 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 03:49:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:49:50 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) unlink(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:49:50 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close_range(r0, 0xffffffffffffffff, 0x0) 03:49:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x17026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, 0x0, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) [ 578.505253][ T8928] usb 2-1: can't set config #0, error -71 [ 578.507745][ T8928] usb 2-1: USB disconnect, device number 11 [ 578.676171][ T9656] libceph: connect (1)[d::]:6789 error -101 [ 578.682246][ T9656] libceph: mon0 (1)[d::]:6789 connect error [ 578.744634][T18137] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:49:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f00000000c0)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 03:49:51 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close_range(r0, 0xffffffffffffffff, 0x0) [ 579.085058][ T3003] usb 2-1: new high-speed USB device number 12 using dummy_hcd 03:49:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 579.365484][ T3003] usb 2-1: Using ep0 maxpacket: 16 [ 579.485468][ T3003] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 03:49:52 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close_range(r0, 0xffffffffffffffff, 0x0) 03:49:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000dbf4655fdbf4655fdbf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000dbf4655fdbf4655fdbf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}, {&(0x7f0000014000)="02", 0x1, 0x40400}, {&(0x7f0000014100)="03", 0x1, 0x40800}, {&(0x7f0000014200)="04", 0x1, 0x40c00}, {&(0x7f0000014300)="05", 0x1, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x41400}], 0x0, &(0x7f0000014d00)) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) 03:49:52 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1d, 0x0, 0x1, r0}]) [ 579.636923][ T5] libceph: connect (1)[d::]:6789 error -101 [ 579.652332][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 579.676098][ T3003] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=b6.8f [ 579.701206][ T3003] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.725183][ T3003] usb 2-1: Product: syz [ 579.730664][T18161] loop2: detected capacity change from 4096 to 0 [ 579.738413][ T3003] usb 2-1: Manufacturer: syz [ 579.750620][ T3003] usb 2-1: SerialNumber: syz [ 579.767752][ T3003] usb 2-1: config 0 descriptor?? [ 579.770677][T18137] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 579.817617][ T3003] cm109 2-1:0.0: invalid payload size 82, expected 4 [ 579.826412][ T3003] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input23 [ 579.858857][T18161] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 579.875310][T18161] EXT4-fs warning (device loop2): ext4_enable_quotas:6384: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 579.916691][T18161] EXT4-fs (loop2): mount failed [ 579.984440][T18161] loop2: detected capacity change from 4096 to 0 [ 580.034645][T18161] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 580.045448][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 580.051506][ T3003] libceph: mon0 (1)[d::]:6789 connect error [ 580.069262][T18161] EXT4-fs warning (device loop2): ext4_enable_quotas:6384: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 580.096913][T18161] EXT4-fs (loop2): mount failed [ 580.282871][ T34] usb 2-1: USB disconnect, device number 12 [ 580.295314][ C0] cm109 2-1:0.0: cm109_urb_irq_callback: urb status -71 [ 580.302924][ T34] cm109 2-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 580.595946][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 580.602031][ T3003] libceph: mon0 (1)[d::]:6789 connect error 03:49:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:49:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x17026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, 0x0, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) 03:49:53 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close_range(r0, 0xffffffffffffffff, 0x0) 03:49:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x17026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, 0x0, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) 03:49:53 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1d, 0x0, 0x1, r0}]) 03:49:53 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007516b7108c0d0e008fb60102030109021b0001000000000904000001030000000905840352"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 581.088057][T18219] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 581.115060][T18217] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:49:53 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1d, 0x0, 0x1, r0}]) 03:49:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x478}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$vcsu(&(0x7f0000006640)='/dev/vcsu#\x00', 0x6b65, 0x2000) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="039bbeb11c00000000781f"], 0x20}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) [ 581.405083][ T5] usb 2-1: new high-speed USB device number 13 using dummy_hcd 03:49:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 581.636088][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 581.642276][ T3003] libceph: mon0 (1)[d::]:6789 connect error [ 581.650770][ T5] usb 2-1: Using ep0 maxpacket: 16 03:49:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x17026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, 0x0, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) 03:49:54 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1d, 0x0, 0x1, r0}]) [ 581.785521][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 03:49:54 executing program 3: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x5, 0xee01}, {0x2, 0x5, r1}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x7}, [{0x8, 0x1, r2}, {0x8, 0x3, 0xee00}], {0x10, 0x7}, {0x20, 0x5}}, 0x4c, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8]}, @dev}) [ 582.039106][ T5] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=b6.8f 03:49:54 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff6d}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020980ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100000000100000000200000000030005000001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 582.082292][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 582.156151][T18241] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 582.178824][ T5] usb 2-1: Product: syz [ 582.220695][ T5] usb 2-1: Manufacturer: syz [ 582.274906][ T5] usb 2-1: SerialNumber: syz 03:49:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) setgid(0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 582.348989][ T5] usb 2-1: config 0 descriptor?? 03:49:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x17026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, 0x0, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) [ 582.424044][ T5] cm109 2-1:0.0: invalid payload size 82, expected 4 03:49:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1b9b073b3130090072"], 0x40) [ 582.519039][ T5] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input24 [ 582.676336][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 582.682483][ T3003] libceph: mon0 (1)[d::]:6789 connect error 03:49:55 executing program 0: r0 = socket(0x1d, 0x2, 0x6) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) [ 582.864756][T18263] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 582.966090][ T3003] libceph: connect (1)[d::]:6789 error -101 [ 582.972165][ T3003] libceph: mon0 (1)[d::]:6789 connect error [ 583.025057][ C0] cm109 2-1:0.0: cm109_urb_irq_callback: urb status -71 [ 583.032072][ C0] ------------[ cut here ]------------ [ 583.038266][ C0] URB 0000000096f203b6 submitted while active [ 583.045050][ C0] WARNING: CPU: 0 PID: 18262 at drivers/usb/core/urb.c:378 usb_submit_urb+0x128e/0x1560 [ 583.054851][ C0] Modules linked in: [ 583.058774][ C0] CPU: 0 PID: 18262 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 583.067230][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.077326][ C0] RIP: 0010:usb_submit_urb+0x128e/0x1560 [ 583.083026][ C0] Code: 89 de e8 55 99 31 fc 84 db 0f 85 74 f4 ff ff e8 68 91 31 fc 4c 89 fe 48 c7 c7 a0 c6 02 8a c6 05 4b 89 28 08 01 e8 f6 1c 89 03 <0f> 0b e9 52 f4 ff ff c7 44 24 14 01 00 00 00 e9 09 f5 ff ff 41 be [ 583.102723][ C0] RSP: 0018:ffffc900000079e8 EFLAGS: 00010082 [ 583.108835][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 583.116832][ C0] RDX: 0000000000040000 RSI: ffffffff815b94d5 RDI: fffff52000000f2f [ 583.124831][ C0] RBP: ffff88802517c4c0 R08: 0000000000000000 R09: 0000000000000000 [ 583.132836][ C0] R10: ffffffff815b792b R11: 0000000000000000 R12: 0000000000000012 [ 583.140838][ C0] R13: ffff88801e060058 R14: 00000000fffffff0 R15: ffff88801f2b6500 [ 583.148833][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 583.157809][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 583.164419][ C0] CR2: 0000001b2f62d000 CR3: 000000002aba6000 CR4: 00000000001526f0 [ 583.172425][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 583.180424][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 583.188454][ C0] Call Trace: [ 583.191757][ C0] [ 583.194645][ C0] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 583.200626][ C0] cm109_urb_irq_callback+0x44f/0xaa0 [ 583.206041][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 583.211448][ C0] usb_hcd_giveback_urb+0x38c/0x430 [ 583.216685][ C0] dummy_timer+0x11f4/0x32a0 [ 583.221323][ C0] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 583.227374][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 583.232186][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 583.236978][ C0] call_timer_fn+0x1a5/0x710 [ 583.241599][ C0] ? msleep_interruptible+0x170/0x170 [ 583.247000][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 583.251879][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 583.258166][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 583.263429][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 583.268249][ C0] __run_timers.part.0+0x692/0xa80 [ 583.273492][ C0] ? call_timer_fn+0x710/0x710 [ 583.278299][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 583.283527][ C0] ? sched_clock+0x2a/0x40 [ 583.287977][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 583.292867][ C0] run_timer_softirq+0xb3/0x1d0 [ 583.297756][ C0] __do_softirq+0x2bc/0xa77 [ 583.302304][ C0] asm_call_irq_on_stack+0xf/0x20 [ 583.307423][ C0] [ 583.310395][ C0] do_softirq_own_stack+0xaa/0xd0 [ 583.315458][ C0] __irq_exit_rcu+0x17f/0x200 [ 583.320208][ C0] irq_exit_rcu+0x5/0x20 [ 583.324479][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 583.330237][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 583.336253][ C0] RIP: 0010:check_kcov_mode+0x2c/0x40 [ 583.341661][ C0] Code: 05 09 a8 8e 7e 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 cc 14 00 00 85 d2 74 0b 8b 86 a8 14 00 00 <39> f8 0f 94 c0 c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 31 c0 [ 583.362344][ C0] RSP: 0018:ffffc90014ebf628 EFLAGS: 00000246 [ 583.368619][ C0] RAX: 0000000000000000 RBX: 00000000000001fe RCX: 00000000000000aa [ 583.376638][ C0] RDX: 0000000000000000 RSI: ffff888066450280 RDI: 0000000000000003 [ 583.384640][ C0] RBP: ffffea00004ca500 R08: 00000000000001fe R09: 00000000004ca500 [ 583.392642][ C0] R10: ffffffff819a63e0 R11: 0000000000000000 R12: 0000000000000000 [ 583.401078][ C0] R13: ffff88802d906560 R14: 00000000000000aa R15: dffffc0000000000 [ 583.409082][ C0] ? release_pages+0x6f0/0x1d60 [ 583.413987][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 583.420269][ C0] __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 583.425850][ C0] release_pages+0x6f0/0x1d60 [ 583.430602][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 583.436883][ C0] ? __activate_page+0x10c0/0x10c0 [ 583.442032][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 583.448324][ C0] tlb_flush_mmu+0xe9/0x6b0 [ 583.452878][ C0] unmap_page_range+0x1a75/0x2640 [ 583.457992][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 583.463223][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 583.468112][ C0] ? uprobe_munmap+0x1c/0x560 [ 583.472819][ C0] unmap_single_vma+0x198/0x300 [ 583.477706][ C0] unmap_vmas+0x168/0x2e0 [ 583.482065][ C0] ? zap_vma_ptes+0x100/0x100 [ 583.486790][ C0] exit_mmap+0x2b1/0x5a0 [ 583.491071][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 583.497081][ C0] ? debug_check_no_obj_freed+0x20c/0x430 [ 583.502857][ C0] ? kmem_cache_free+0x194/0x1c0 [ 583.507848][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 583.514146][ C0] ? __khugepaged_exit+0x2d9/0x470 [ 583.519341][ C0] __mmput+0x122/0x470 [ 583.523484][ C0] mmput+0x53/0x60 [ 583.527268][ C0] do_exit+0xa97/0x2a00 [ 583.531543][ C0] ? find_held_lock+0x2d/0x110 [ 583.536339][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 583.541752][ C0] ? get_signal+0x2f4/0x2160 [ 583.546376][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 583.551282][ C0] do_group_exit+0x125/0x310 [ 583.555900][ C0] get_signal+0x3e9/0x2160 [ 583.560361][ C0] ? __might_fault+0xd3/0x180 [ 583.565100][ C0] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 583.570854][ C0] ? _copy_to_user+0xdc/0x150 [ 583.575549][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 583.580949][ C0] ? __x64_sys_futex+0x3be/0x5e0 [ 583.585898][ C0] ? __x64_sys_futex+0x3c8/0x5e0 [ 583.590854][ C0] ? do_futex+0x1980/0x1980 [ 583.595380][ C0] exit_to_user_mode_prepare+0x124/0x200 [ 583.601038][ C0] syscall_exit_to_user_mode+0x19/0x50 [ 583.606521][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 583.612461][ C0] RIP: 0033:0x45e229 [ 583.616365][ C0] Code: Unable to access opcode bytes at RIP 0x45e1ff. [ 583.623217][ C0] RSP: 002b:00007f2f8ae53cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 583.631666][ C0] RAX: 0000000000000001 RBX: 000000000119c030 RCX: 000000000045e229 [ 583.639664][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000119c034 [ 583.647650][ C0] RBP: 000000000119c028 R08: 000000000000000e R09: 0000000000000000 [ 583.655641][ C0] R10: 0000000000000040 R11: 0000000000000246 R12: 000000000119c034 [ 583.663626][ C0] R13: 00007fffb9d4ee7f R14: 00007f2f8ae549c0 R15: 000000000119c034 [ 583.671734][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 583.678326][ C0] CPU: 0 PID: 18262 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 583.686771][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.696848][ C0] Call Trace: [ 583.700134][ C0] [ 583.702983][ C0] dump_stack+0x107/0x163 [ 583.707361][ C0] panic+0x343/0x77f [ 583.711275][ C0] ? __warn_printk+0xf3/0xf3 [ 583.715899][ C0] ? __warn.cold+0x1a/0x44 [ 583.720336][ C0] ? usb_submit_urb+0x128e/0x1560 [ 583.725381][ C0] __warn.cold+0x35/0x44 [ 583.729641][ C0] ? wake_up_klogd+0xcb/0x100 [ 583.734361][ C0] ? usb_submit_urb+0x128e/0x1560 [ 583.739412][ C0] report_bug+0x1bd/0x210 [ 583.743771][ C0] handle_bug+0x3c/0x60 [ 583.747941][ C0] exc_invalid_op+0x14/0x40 [ 583.752479][ C0] asm_exc_invalid_op+0x12/0x20 [ 583.757343][ C0] RIP: 0010:usb_submit_urb+0x128e/0x1560 [ 583.763002][ C0] Code: 89 de e8 55 99 31 fc 84 db 0f 85 74 f4 ff ff e8 68 91 31 fc 4c 89 fe 48 c7 c7 a0 c6 02 8a c6 05 4b 89 28 08 01 e8 f6 1c 89 03 <0f> 0b e9 52 f4 ff ff c7 44 24 14 01 00 00 00 e9 09 f5 ff ff 41 be [ 583.782639][ C0] RSP: 0018:ffffc900000079e8 EFLAGS: 00010082 [ 583.788743][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 583.796722][ C0] RDX: 0000000000040000 RSI: ffffffff815b94d5 RDI: fffff52000000f2f [ 583.804704][ C0] RBP: ffff88802517c4c0 R08: 0000000000000000 R09: 0000000000000000 [ 583.812685][ C0] R10: ffffffff815b792b R11: 0000000000000000 R12: 0000000000000012 [ 583.820670][ C0] R13: ffff88801e060058 R14: 00000000fffffff0 R15: ffff88801f2b6500 [ 583.828663][ C0] ? wake_up_klogd+0xcb/0x100 [ 583.833369][ C0] ? vprintk_func+0x95/0x1e0 [ 583.837993][ C0] ? usb_submit_urb+0x128e/0x1560 [ 583.843052][ C0] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 583.848890][ C0] cm109_urb_irq_callback+0x44f/0xaa0 [ 583.854307][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 583.859720][ C0] usb_hcd_giveback_urb+0x38c/0x430 [ 583.864940][ C0] dummy_timer+0x11f4/0x32a0 [ 583.869568][ C0] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 583.875599][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 583.880406][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 583.885183][ C0] call_timer_fn+0x1a5/0x710 [ 583.889788][ C0] ? msleep_interruptible+0x170/0x170 [ 583.895176][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 583.900059][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 583.906356][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 583.911601][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 583.916388][ C0] __run_timers.part.0+0x692/0xa80 [ 583.921526][ C0] ? call_timer_fn+0x710/0x710 [ 583.926326][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 583.931554][ C0] ? sched_clock+0x2a/0x40 [ 583.935980][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 583.940857][ C0] run_timer_softirq+0xb3/0x1d0 [ 583.945725][ C0] __do_softirq+0x2bc/0xa77 [ 583.950257][ C0] asm_call_irq_on_stack+0xf/0x20 [ 583.955299][ C0] [ 583.958234][ C0] do_softirq_own_stack+0xaa/0xd0 [ 583.963274][ C0] __irq_exit_rcu+0x17f/0x200 [ 583.967966][ C0] irq_exit_rcu+0x5/0x20 [ 583.972226][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 583.977968][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 583.983964][ C0] RIP: 0010:check_kcov_mode+0x2c/0x40 [ 583.989375][ C0] Code: 05 09 a8 8e 7e 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 cc 14 00 00 85 d2 74 0b 8b 86 a8 14 00 00 <39> f8 0f 94 c0 c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 31 c0 [ 584.009095][ C0] RSP: 0018:ffffc90014ebf628 EFLAGS: 00000246 [ 584.015185][ C0] RAX: 0000000000000000 RBX: 00000000000001fe RCX: 00000000000000aa [ 584.023174][ C0] RDX: 0000000000000000 RSI: ffff888066450280 RDI: 0000000000000003 [ 584.031160][ C0] RBP: ffffea00004ca500 R08: 00000000000001fe R09: 00000000004ca500 [ 584.039166][ C0] R10: ffffffff819a63e0 R11: 0000000000000000 R12: 0000000000000000 [ 584.047150][ C0] R13: ffff88802d906560 R14: 00000000000000aa R15: dffffc0000000000 [ 584.055166][ C0] ? release_pages+0x6f0/0x1d60 [ 584.060067][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 584.066340][ C0] __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 584.071912][ C0] release_pages+0x6f0/0x1d60 [ 584.076630][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 584.082891][ C0] ? __activate_page+0x10c0/0x10c0 [ 584.088023][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 584.094296][ C0] tlb_flush_mmu+0xe9/0x6b0 [ 584.098851][ C0] unmap_page_range+0x1a75/0x2640 [ 584.103931][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 584.109237][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 584.114114][ C0] ? uprobe_munmap+0x1c/0x560 [ 584.118821][ C0] unmap_single_vma+0x198/0x300 [ 584.123698][ C0] unmap_vmas+0x168/0x2e0 [ 584.128046][ C0] ? zap_vma_ptes+0x100/0x100 [ 584.132761][ C0] exit_mmap+0x2b1/0x5a0 [ 584.137024][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 584.143043][ C0] ? debug_check_no_obj_freed+0x20c/0x430 [ 584.148802][ C0] ? kmem_cache_free+0x194/0x1c0 [ 584.153760][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 584.160019][ C0] ? __khugepaged_exit+0x2d9/0x470 [ 584.165150][ C0] __mmput+0x122/0x470 [ 584.169269][ C0] mmput+0x53/0x60 [ 584.173004][ C0] do_exit+0xa97/0x2a00 [ 584.177180][ C0] ? find_held_lock+0x2d/0x110 [ 584.181961][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 584.187377][ C0] ? get_signal+0x2f4/0x2160 [ 584.191986][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 584.196872][ C0] do_group_exit+0x125/0x310 [ 584.201490][ C0] get_signal+0x3e9/0x2160 [ 584.205928][ C0] ? __might_fault+0xd3/0x180 [ 584.210638][ C0] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 584.216387][ C0] ? _copy_to_user+0xdc/0x150 [ 584.221084][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 584.226485][ C0] ? __x64_sys_futex+0x3be/0x5e0 [ 584.231437][ C0] ? __x64_sys_futex+0x3c8/0x5e0 [ 584.236397][ C0] ? do_futex+0x1980/0x1980 [ 584.240925][ C0] exit_to_user_mode_prepare+0x124/0x200 [ 584.246682][ C0] syscall_exit_to_user_mode+0x19/0x50 [ 584.252164][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.258083][ C0] RIP: 0033:0x45e229 [ 584.261986][ C0] Code: Unable to access opcode bytes at RIP 0x45e1ff. [ 584.268853][ C0] RSP: 002b:00007f2f8ae53cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 584.277285][ C0] RAX: 0000000000000001 RBX: 000000000119c030 RCX: 000000000045e229 [ 584.285265][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000119c034 [ 584.293250][ C0] RBP: 000000000119c028 R08: 000000000000000e R09: 0000000000000000 [ 584.301232][ C0] R10: 0000000000000040 R11: 0000000000000246 R12: 000000000119c034 [ 584.309216][ C0] R13: 00007fffb9d4ee7f R14: 00007f2f8ae549c0 R15: 000000000119c034 [ 584.317909][ C0] Kernel Offset: disabled [ 584.322543][ C0] Rebooting in 86400 seconds..