[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. 2021/11/19 01:56:28 fuzzer started 2021/11/19 01:56:29 dialing manager at 10.128.0.169:36833 2021/11/19 01:56:29 syscalls: 3324 2021/11/19 01:56:29 code coverage: enabled 2021/11/19 01:56:29 comparison tracing: enabled 2021/11/19 01:56:29 extra coverage: enabled 2021/11/19 01:56:29 setuid sandbox: enabled 2021/11/19 01:56:29 namespace sandbox: enabled 2021/11/19 01:56:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/11/19 01:56:29 fault injection: enabled 2021/11/19 01:56:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/11/19 01:56:29 net packet injection: enabled 2021/11/19 01:56:29 net device setup: enabled 2021/11/19 01:56:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/19 01:56:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/19 01:56:29 USB emulation: enabled 2021/11/19 01:56:29 hci packet injection: enabled 2021/11/19 01:56:29 wifi device emulation: enabled 2021/11/19 01:56:29 802.15.4 emulation: enabled 2021/11/19 01:56:29 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 72.457150][ T6549] cgroup: Unknown subsys name 'net' [ 72.468288][ T6549] cgroup: Unknown subsys name 'rlimit' 2021/11/19 01:56:29 fetching corpus: 50, signal 45023/48768 (executing program) 2021/11/19 01:56:29 fetching corpus: 100, signal 71885/77269 (executing program) 2021/11/19 01:56:29 fetching corpus: 150, signal 89117/96113 (executing program) 2021/11/19 01:56:29 fetching corpus: 200, signal 107175/115668 (executing program) 2021/11/19 01:56:29 fetching corpus: 250, signal 118624/128619 (executing program) 2021/11/19 01:56:29 fetching corpus: 300, signal 132810/144206 (executing program) 2021/11/19 01:56:30 fetching corpus: 350, signal 142629/155429 (executing program) 2021/11/19 01:56:30 fetching corpus: 400, signal 152157/166330 (executing program) 2021/11/19 01:56:30 fetching corpus: 450, signal 162057/177502 (executing program) 2021/11/19 01:56:30 fetching corpus: 500, signal 168389/185191 (executing program) 2021/11/19 01:56:30 fetching corpus: 550, signal 175515/193584 (executing program) 2021/11/19 01:56:30 fetching corpus: 600, signal 182827/202111 (executing program) 2021/11/19 01:56:30 fetching corpus: 649, signal 188726/209202 (executing program) 2021/11/19 01:56:30 fetching corpus: 699, signal 197126/218687 (executing program) 2021/11/19 01:56:30 fetching corpus: 749, signal 203052/225750 (executing program) 2021/11/19 01:56:31 fetching corpus: 798, signal 208899/232754 (executing program) 2021/11/19 01:56:31 fetching corpus: 848, signal 212764/237811 (executing program) 2021/11/19 01:56:31 fetching corpus: 897, signal 219146/245219 (executing program) 2021/11/19 01:56:31 fetching corpus: 947, signal 225382/252447 (executing program) 2021/11/19 01:56:31 fetching corpus: 997, signal 231158/259226 (executing program) 2021/11/19 01:56:31 fetching corpus: 1047, signal 235301/264434 (executing program) 2021/11/19 01:56:31 fetching corpus: 1097, signal 241417/271517 (executing program) 2021/11/19 01:56:31 fetching corpus: 1147, signal 244922/276089 (executing program) 2021/11/19 01:56:32 fetching corpus: 1197, signal 249102/281281 (executing program) 2021/11/19 01:56:32 fetching corpus: 1247, signal 252595/285810 (executing program) 2021/11/19 01:56:32 fetching corpus: 1297, signal 256778/291011 (executing program) 2021/11/19 01:56:32 fetching corpus: 1347, signal 261527/296645 (executing program) 2021/11/19 01:56:32 fetching corpus: 1397, signal 265515/301554 (executing program) 2021/11/19 01:56:32 fetching corpus: 1446, signal 267554/304616 (executing program) 2021/11/19 01:56:32 fetching corpus: 1496, signal 270330/308407 (executing program) 2021/11/19 01:56:32 fetching corpus: 1546, signal 273592/312631 (executing program) 2021/11/19 01:56:33 fetching corpus: 1596, signal 277286/317195 (executing program) 2021/11/19 01:56:33 fetching corpus: 1646, signal 281187/321925 (executing program) 2021/11/19 01:56:33 fetching corpus: 1696, signal 285691/327170 (executing program) 2021/11/19 01:56:33 fetching corpus: 1746, signal 288928/331336 (executing program) 2021/11/19 01:56:33 fetching corpus: 1796, signal 291579/334886 (executing program) 2021/11/19 01:56:33 fetching corpus: 1846, signal 295267/339285 (executing program) 2021/11/19 01:56:33 fetching corpus: 1896, signal 298781/343514 (executing program) 2021/11/19 01:56:33 fetching corpus: 1946, signal 301787/347345 (executing program) 2021/11/19 01:56:33 fetching corpus: 1996, signal 304058/350509 (executing program) 2021/11/19 01:56:34 fetching corpus: 2046, signal 306776/354044 (executing program) 2021/11/19 01:56:34 fetching corpus: 2096, signal 310727/358642 (executing program) 2021/11/19 01:56:34 fetching corpus: 2146, signal 312893/361652 (executing program) 2021/11/19 01:56:34 fetching corpus: 2196, signal 315506/365056 (executing program) 2021/11/19 01:56:34 fetching corpus: 2246, signal 318597/368822 (executing program) 2021/11/19 01:56:34 fetching corpus: 2296, signal 321592/372546 (executing program) 2021/11/19 01:56:34 fetching corpus: 2346, signal 323823/375540 (executing program) 2021/11/19 01:56:34 fetching corpus: 2396, signal 326681/379100 (executing program) 2021/11/19 01:56:34 fetching corpus: 2446, signal 328873/382093 (executing program) 2021/11/19 01:56:34 fetching corpus: 2496, signal 330844/384885 (executing program) 2021/11/19 01:56:35 fetching corpus: 2546, signal 332854/387633 (executing program) 2021/11/19 01:56:35 fetching corpus: 2596, signal 334608/390169 (executing program) 2021/11/19 01:56:35 fetching corpus: 2646, signal 336522/392856 (executing program) 2021/11/19 01:56:35 fetching corpus: 2696, signal 339314/396261 (executing program) 2021/11/19 01:56:35 fetching corpus: 2746, signal 341568/399164 (executing program) 2021/11/19 01:56:35 fetching corpus: 2796, signal 344182/402389 (executing program) 2021/11/19 01:56:35 fetching corpus: 2846, signal 346855/405634 (executing program) 2021/11/19 01:56:35 fetching corpus: 2896, signal 349138/408532 (executing program) 2021/11/19 01:56:36 fetching corpus: 2946, signal 351486/411469 (executing program) 2021/11/19 01:56:36 fetching corpus: 2996, signal 353125/413859 (executing program) 2021/11/19 01:56:36 fetching corpus: 3046, signal 355467/416826 (executing program) 2021/11/19 01:56:36 fetching corpus: 3096, signal 357359/419334 (executing program) 2021/11/19 01:56:36 fetching corpus: 3146, signal 359348/421985 (executing program) 2021/11/19 01:56:36 fetching corpus: 3196, signal 362125/425249 (executing program) 2021/11/19 01:56:36 fetching corpus: 3246, signal 363959/427691 (executing program) 2021/11/19 01:56:37 fetching corpus: 3296, signal 365791/430172 (executing program) 2021/11/19 01:56:37 fetching corpus: 3346, signal 367980/432920 (executing program) 2021/11/19 01:56:37 fetching corpus: 3396, signal 370113/435634 (executing program) 2021/11/19 01:56:37 fetching corpus: 3446, signal 371745/437927 (executing program) 2021/11/19 01:56:37 fetching corpus: 3496, signal 373187/440015 (executing program) 2021/11/19 01:56:37 fetching corpus: 3546, signal 374922/442341 (executing program) 2021/11/19 01:56:37 fetching corpus: 3596, signal 376811/444749 (executing program) 2021/11/19 01:56:37 fetching corpus: 3646, signal 378275/446820 (executing program) 2021/11/19 01:56:38 fetching corpus: 3696, signal 379669/448872 (executing program) 2021/11/19 01:56:38 fetching corpus: 3746, signal 381743/451403 (executing program) 2021/11/19 01:56:38 fetching corpus: 3796, signal 383373/453596 (executing program) 2021/11/19 01:56:38 fetching corpus: 3846, signal 385210/455957 (executing program) 2021/11/19 01:56:38 fetching corpus: 3896, signal 386433/457845 (executing program) 2021/11/19 01:56:38 fetching corpus: 3946, signal 388424/460248 (executing program) 2021/11/19 01:56:38 fetching corpus: 3996, signal 389411/461898 (executing program) 2021/11/19 01:56:38 fetching corpus: 4046, signal 390797/463885 (executing program) 2021/11/19 01:56:38 fetching corpus: 4096, signal 392071/465725 (executing program) 2021/11/19 01:56:38 fetching corpus: 4146, signal 393091/467397 (executing program) 2021/11/19 01:56:39 fetching corpus: 4196, signal 395065/469780 (executing program) 2021/11/19 01:56:39 fetching corpus: 4246, signal 396426/471731 (executing program) 2021/11/19 01:56:39 fetching corpus: 4295, signal 397667/473536 (executing program) 2021/11/19 01:56:39 fetching corpus: 4345, signal 399544/475845 (executing program) 2021/11/19 01:56:39 fetching corpus: 4395, signal 401259/478009 (executing program) 2021/11/19 01:56:39 fetching corpus: 4445, signal 402453/479754 (executing program) 2021/11/19 01:56:39 fetching corpus: 4495, signal 404082/481819 (executing program) 2021/11/19 01:56:39 fetching corpus: 4545, signal 405151/483467 (executing program) 2021/11/19 01:56:40 fetching corpus: 4595, signal 406604/485393 (executing program) 2021/11/19 01:56:40 fetching corpus: 4645, signal 407716/487044 (executing program) 2021/11/19 01:56:40 fetching corpus: 4695, signal 409022/488824 (executing program) 2021/11/19 01:56:40 fetching corpus: 4745, signal 410926/491033 (executing program) 2021/11/19 01:56:40 fetching corpus: 4795, signal 412872/493268 (executing program) 2021/11/19 01:56:40 fetching corpus: 4845, signal 414014/494931 (executing program) 2021/11/19 01:56:40 fetching corpus: 4895, signal 415251/496677 (executing program) 2021/11/19 01:56:40 fetching corpus: 4945, signal 416708/498516 (executing program) 2021/11/19 01:56:40 fetching corpus: 4995, signal 417924/500215 (executing program) 2021/11/19 01:56:40 fetching corpus: 5045, signal 418905/501724 (executing program) 2021/11/19 01:56:41 fetching corpus: 5095, signal 419729/503124 (executing program) 2021/11/19 01:56:41 fetching corpus: 5145, signal 420961/504812 (executing program) 2021/11/19 01:56:41 fetching corpus: 5195, signal 422548/506750 (executing program) 2021/11/19 01:56:41 fetching corpus: 5245, signal 423642/508300 (executing program) 2021/11/19 01:56:41 fetching corpus: 5295, signal 424988/510049 (executing program) 2021/11/19 01:56:41 fetching corpus: 5345, signal 426043/511591 (executing program) 2021/11/19 01:56:41 fetching corpus: 5395, signal 427245/513225 (executing program) 2021/11/19 01:56:41 fetching corpus: 5445, signal 428153/514658 (executing program) 2021/11/19 01:56:42 fetching corpus: 5495, signal 428999/516032 (executing program) 2021/11/19 01:56:42 fetching corpus: 5545, signal 430009/517523 (executing program) 2021/11/19 01:56:42 fetching corpus: 5595, signal 430996/518968 (executing program) 2021/11/19 01:56:42 fetching corpus: 5645, signal 432055/520491 (executing program) 2021/11/19 01:56:42 fetching corpus: 5695, signal 432813/521751 (executing program) 2021/11/19 01:56:42 fetching corpus: 5745, signal 433755/523154 (executing program) 2021/11/19 01:56:42 fetching corpus: 5795, signal 434899/524648 (executing program) 2021/11/19 01:56:42 fetching corpus: 5845, signal 436065/526212 (executing program) 2021/11/19 01:56:43 fetching corpus: 5895, signal 436844/527482 (executing program) 2021/11/19 01:56:43 fetching corpus: 5944, signal 438039/529032 (executing program) 2021/11/19 01:56:43 fetching corpus: 5994, signal 439526/530731 (executing program) 2021/11/19 01:56:43 fetching corpus: 6044, signal 440510/532139 (executing program) 2021/11/19 01:56:43 fetching corpus: 6094, signal 441540/533513 (executing program) 2021/11/19 01:56:43 fetching corpus: 6144, signal 442532/534900 (executing program) 2021/11/19 01:56:43 fetching corpus: 6194, signal 443352/536154 (executing program) 2021/11/19 01:56:43 fetching corpus: 6244, signal 444315/537554 (executing program) 2021/11/19 01:56:43 fetching corpus: 6294, signal 445321/538949 (executing program) 2021/11/19 01:56:43 fetching corpus: 6344, signal 446304/540311 (executing program) 2021/11/19 01:56:44 fetching corpus: 6394, signal 447494/541756 (executing program) 2021/11/19 01:56:44 fetching corpus: 6444, signal 449179/543564 (executing program) 2021/11/19 01:56:44 fetching corpus: 6494, signal 450769/545288 (executing program) 2021/11/19 01:56:44 fetching corpus: 6544, signal 451521/546495 (executing program) 2021/11/19 01:56:44 fetching corpus: 6594, signal 452402/547728 (executing program) 2021/11/19 01:56:44 fetching corpus: 6644, signal 453460/549167 (executing program) 2021/11/19 01:56:44 fetching corpus: 6694, signal 454277/550429 (executing program) 2021/11/19 01:56:44 fetching corpus: 6744, signal 455261/551754 (executing program) 2021/11/19 01:56:45 fetching corpus: 6794, signal 456282/553139 (executing program) 2021/11/19 01:56:45 fetching corpus: 6844, signal 457314/554480 (executing program) 2021/11/19 01:56:45 fetching corpus: 6894, signal 458313/555763 (executing program) 2021/11/19 01:56:45 fetching corpus: 6944, signal 459438/557121 (executing program) 2021/11/19 01:56:45 fetching corpus: 6994, signal 460320/558373 (executing program) 2021/11/19 01:56:45 fetching corpus: 7044, signal 461378/559727 (executing program) 2021/11/19 01:56:45 fetching corpus: 7094, signal 462477/561073 (executing program) 2021/11/19 01:56:46 fetching corpus: 7144, signal 462996/562080 (executing program) 2021/11/19 01:56:46 fetching corpus: 7194, signal 464273/563466 (executing program) 2021/11/19 01:56:46 fetching corpus: 7244, signal 465137/564654 (executing program) 2021/11/19 01:56:46 fetching corpus: 7294, signal 466031/565806 (executing program) 2021/11/19 01:56:46 fetching corpus: 7344, signal 466868/566975 (executing program) 2021/11/19 01:56:46 fetching corpus: 7394, signal 467690/568089 (executing program) 2021/11/19 01:56:46 fetching corpus: 7444, signal 468744/569342 (executing program) 2021/11/19 01:56:46 fetching corpus: 7494, signal 469840/570645 (executing program) 2021/11/19 01:56:47 fetching corpus: 7544, signal 471160/572065 (executing program) 2021/11/19 01:56:47 fetching corpus: 7594, signal 472132/573287 (executing program) 2021/11/19 01:56:47 fetching corpus: 7644, signal 472909/574412 (executing program) 2021/11/19 01:56:47 fetching corpus: 7693, signal 473914/575639 (executing program) 2021/11/19 01:56:47 fetching corpus: 7743, signal 475052/576903 (executing program) 2021/11/19 01:56:47 fetching corpus: 7793, signal 476164/578182 (executing program) 2021/11/19 01:56:47 fetching corpus: 7843, signal 477142/579382 (executing program) 2021/11/19 01:56:47 fetching corpus: 7893, signal 477901/580452 (executing program) 2021/11/19 01:56:48 fetching corpus: 7943, signal 478722/581579 (executing program) 2021/11/19 01:56:48 fetching corpus: 7993, signal 479502/582648 (executing program) 2021/11/19 01:56:48 fetching corpus: 8043, signal 481574/584432 (executing program) 2021/11/19 01:56:48 fetching corpus: 8093, signal 482550/585581 (executing program) 2021/11/19 01:56:48 fetching corpus: 8143, signal 483510/586726 (executing program) 2021/11/19 01:56:48 fetching corpus: 8193, signal 484374/587829 (executing program) 2021/11/19 01:56:48 fetching corpus: 8243, signal 485519/589033 (executing program) 2021/11/19 01:56:48 fetching corpus: 8293, signal 486367/590119 (executing program) 2021/11/19 01:56:49 fetching corpus: 8343, signal 487256/591204 (executing program) 2021/11/19 01:56:49 fetching corpus: 8393, signal 488421/592391 (executing program) 2021/11/19 01:56:49 fetching corpus: 8443, signal 489223/593426 (executing program) 2021/11/19 01:56:49 fetching corpus: 8493, signal 490037/594448 (executing program) 2021/11/19 01:56:49 fetching corpus: 8543, signal 490611/595330 (executing program) 2021/11/19 01:56:49 fetching corpus: 8593, signal 491280/596271 (executing program) 2021/11/19 01:56:49 fetching corpus: 8643, signal 492216/597350 (executing program) 2021/11/19 01:56:49 fetching corpus: 8693, signal 492996/598407 (executing program) 2021/11/19 01:56:50 fetching corpus: 8743, signal 493720/599389 (executing program) 2021/11/19 01:56:50 fetching corpus: 8793, signal 494417/600374 (executing program) 2021/11/19 01:56:50 fetching corpus: 8843, signal 495350/601426 (executing program) 2021/11/19 01:56:50 fetching corpus: 8893, signal 495994/602343 (executing program) 2021/11/19 01:56:50 fetching corpus: 8943, signal 496843/603365 (executing program) 2021/11/19 01:56:50 fetching corpus: 8993, signal 497643/604387 (executing program) 2021/11/19 01:56:50 fetching corpus: 9043, signal 498397/605315 (executing program) 2021/11/19 01:56:50 fetching corpus: 9093, signal 499395/606382 (executing program) 2021/11/19 01:56:51 fetching corpus: 9143, signal 500314/607417 (executing program) 2021/11/19 01:56:51 fetching corpus: 9193, signal 501084/608332 (executing program) 2021/11/19 01:56:51 fetching corpus: 9243, signal 501715/609243 (executing program) 2021/11/19 01:56:51 fetching corpus: 9293, signal 502302/610075 (executing program) 2021/11/19 01:56:51 fetching corpus: 9343, signal 503086/611048 (executing program) 2021/11/19 01:56:51 fetching corpus: 9393, signal 503951/611997 (executing program) 2021/11/19 01:56:51 fetching corpus: 9443, signal 504676/612934 (executing program) 2021/11/19 01:56:51 fetching corpus: 9492, signal 505577/613889 (executing program) 2021/11/19 01:56:52 fetching corpus: 9541, signal 506413/614851 (executing program) 2021/11/19 01:56:52 fetching corpus: 9591, signal 507148/615738 (executing program) 2021/11/19 01:56:52 fetching corpus: 9641, signal 507971/616670 (executing program) 2021/11/19 01:56:52 fetching corpus: 9690, signal 508678/617512 (executing program) 2021/11/19 01:56:52 fetching corpus: 9740, signal 509502/618473 (executing program) 2021/11/19 01:56:52 fetching corpus: 9790, signal 510107/619299 (executing program) 2021/11/19 01:56:52 fetching corpus: 9840, signal 510756/620105 (executing program) 2021/11/19 01:56:52 fetching corpus: 9890, signal 511483/620950 (executing program) 2021/11/19 01:56:53 fetching corpus: 9940, signal 512048/621728 (executing program) 2021/11/19 01:56:53 fetching corpus: 9990, signal 512786/622592 (executing program) 2021/11/19 01:56:53 fetching corpus: 10040, signal 513348/623411 (executing program) 2021/11/19 01:56:53 fetching corpus: 10090, signal 514401/624422 (executing program) 2021/11/19 01:56:53 fetching corpus: 10140, signal 515223/625361 (executing program) 2021/11/19 01:56:53 fetching corpus: 10190, signal 515847/626167 (executing program) 2021/11/19 01:56:53 fetching corpus: 10240, signal 516631/627034 (executing program) 2021/11/19 01:56:53 fetching corpus: 10289, signal 517215/627808 (executing program) 2021/11/19 01:56:53 fetching corpus: 10339, signal 517780/628590 (executing program) 2021/11/19 01:56:54 fetching corpus: 10389, signal 518460/629425 (executing program) 2021/11/19 01:56:54 fetching corpus: 10439, signal 519072/630176 (executing program) 2021/11/19 01:56:54 fetching corpus: 10489, signal 519587/630912 (executing program) 2021/11/19 01:56:54 fetching corpus: 10538, signal 520603/631878 (executing program) 2021/11/19 01:56:54 fetching corpus: 10588, signal 521272/632715 (executing program) 2021/11/19 01:56:54 fetching corpus: 10638, signal 522075/633549 (executing program) 2021/11/19 01:56:54 fetching corpus: 10688, signal 522598/634268 (executing program) 2021/11/19 01:56:54 fetching corpus: 10738, signal 523148/635005 (executing program) 2021/11/19 01:56:55 fetching corpus: 10788, signal 523697/635745 (executing program) 2021/11/19 01:56:55 fetching corpus: 10838, signal 524493/636614 (executing program) 2021/11/19 01:56:55 fetching corpus: 10888, signal 525236/637413 (executing program) 2021/11/19 01:56:55 fetching corpus: 10938, signal 525895/638200 (executing program) 2021/11/19 01:56:55 fetching corpus: 10988, signal 526608/638960 (executing program) 2021/11/19 01:56:55 fetching corpus: 11038, signal 527065/639666 (executing program) 2021/11/19 01:56:55 fetching corpus: 11088, signal 527843/640485 (executing program) 2021/11/19 01:56:55 fetching corpus: 11138, signal 528511/641242 (executing program) 2021/11/19 01:56:56 fetching corpus: 11188, signal 529352/642009 (executing program) 2021/11/19 01:56:56 fetching corpus: 11238, signal 529899/642707 (executing program) 2021/11/19 01:56:56 fetching corpus: 11288, signal 530647/643455 (executing program) 2021/11/19 01:56:56 fetching corpus: 11338, signal 531024/644109 (executing program) 2021/11/19 01:56:56 fetching corpus: 11388, signal 531890/644941 (executing program) 2021/11/19 01:56:56 fetching corpus: 11438, signal 532647/645665 (executing program) 2021/11/19 01:56:56 fetching corpus: 11488, signal 533094/646300 (executing program) 2021/11/19 01:56:56 fetching corpus: 11538, signal 533613/646990 (executing program) 2021/11/19 01:56:57 fetching corpus: 11588, signal 534270/647696 (executing program) 2021/11/19 01:56:57 fetching corpus: 11638, signal 534852/648340 (executing program) 2021/11/19 01:56:57 fetching corpus: 11688, signal 535284/648976 (executing program) 2021/11/19 01:56:57 fetching corpus: 11738, signal 535681/649612 (executing program) 2021/11/19 01:56:57 fetching corpus: 11788, signal 536391/650299 (executing program) 2021/11/19 01:56:57 fetching corpus: 11838, signal 537208/651040 (executing program) 2021/11/19 01:56:57 fetching corpus: 11888, signal 537682/651690 (executing program) 2021/11/19 01:56:57 fetching corpus: 11937, signal 538290/652370 (executing program) 2021/11/19 01:56:58 fetching corpus: 11987, signal 539078/653125 (executing program) 2021/11/19 01:56:58 fetching corpus: 12037, signal 539716/653820 (executing program) 2021/11/19 01:56:58 fetching corpus: 12087, signal 540221/654433 (executing program) 2021/11/19 01:56:58 fetching corpus: 12137, signal 540760/655041 (executing program) 2021/11/19 01:56:58 fetching corpus: 12187, signal 541205/655625 (executing program) 2021/11/19 01:56:58 fetching corpus: 12237, signal 541728/656215 (executing program) 2021/11/19 01:56:58 fetching corpus: 12287, signal 542444/656870 (executing program) 2021/11/19 01:56:58 fetching corpus: 12336, signal 542987/657506 (executing program) 2021/11/19 01:56:58 fetching corpus: 12386, signal 543486/658122 (executing program) 2021/11/19 01:56:59 fetching corpus: 12436, signal 544308/658858 (executing program) 2021/11/19 01:56:59 fetching corpus: 12486, signal 544699/659425 (executing program) 2021/11/19 01:56:59 fetching corpus: 12536, signal 545194/660012 (executing program) 2021/11/19 01:56:59 fetching corpus: 12585, signal 545709/660614 (executing program) 2021/11/19 01:56:59 fetching corpus: 12635, signal 546131/661158 (executing program) 2021/11/19 01:56:59 fetching corpus: 12685, signal 546778/661779 (executing program) 2021/11/19 01:56:59 fetching corpus: 12735, signal 547176/662351 (executing program) 2021/11/19 01:56:59 fetching corpus: 12785, signal 547680/662951 (executing program) 2021/11/19 01:56:59 fetching corpus: 12835, signal 548316/663533 (executing program) 2021/11/19 01:56:59 fetching corpus: 12885, signal 548952/664116 (executing program) 2021/11/19 01:57:00 fetching corpus: 12935, signal 549476/664735 (executing program) 2021/11/19 01:57:00 fetching corpus: 12985, signal 549921/665293 (executing program) 2021/11/19 01:57:00 fetching corpus: 13035, signal 550365/665871 (executing program) 2021/11/19 01:57:00 fetching corpus: 13085, signal 550887/666449 (executing program) 2021/11/19 01:57:00 fetching corpus: 13135, signal 551363/667021 (executing program) 2021/11/19 01:57:00 fetching corpus: 13185, signal 551931/667656 (executing program) 2021/11/19 01:57:00 fetching corpus: 13235, signal 552531/668231 (executing program) 2021/11/19 01:57:01 fetching corpus: 13285, signal 553109/668778 (executing program) 2021/11/19 01:57:01 fetching corpus: 13335, signal 553695/669408 (executing program) 2021/11/19 01:57:01 fetching corpus: 13385, signal 554387/670038 (executing program) 2021/11/19 01:57:01 fetching corpus: 13435, signal 554818/670574 (executing program) 2021/11/19 01:57:01 fetching corpus: 13485, signal 555668/671194 (executing program) 2021/11/19 01:57:01 fetching corpus: 13535, signal 556043/671731 (executing program) 2021/11/19 01:57:01 fetching corpus: 13585, signal 556730/672335 (executing program) 2021/11/19 01:57:01 fetching corpus: 13635, signal 557202/672849 (executing program) 2021/11/19 01:57:02 fetching corpus: 13685, signal 557632/673353 (executing program) 2021/11/19 01:57:02 fetching corpus: 13735, signal 558621/674002 (executing program) 2021/11/19 01:57:02 fetching corpus: 13785, signal 559029/674527 (executing program) 2021/11/19 01:57:02 fetching corpus: 13835, signal 559646/675048 (executing program) 2021/11/19 01:57:02 fetching corpus: 13885, signal 559932/675556 (executing program) 2021/11/19 01:57:02 fetching corpus: 13935, signal 560302/676049 (executing program) 2021/11/19 01:57:02 fetching corpus: 13985, signal 560715/676582 (executing program) 2021/11/19 01:57:02 fetching corpus: 14035, signal 561184/677081 (executing program) 2021/11/19 01:57:02 fetching corpus: 14085, signal 561739/677607 (executing program) 2021/11/19 01:57:03 fetching corpus: 14135, signal 562254/678110 (executing program) 2021/11/19 01:57:03 fetching corpus: 14185, signal 562714/678629 (executing program) 2021/11/19 01:57:03 fetching corpus: 14235, signal 563240/679158 (executing program) 2021/11/19 01:57:03 fetching corpus: 14285, signal 563656/679642 (executing program) 2021/11/19 01:57:03 fetching corpus: 14335, signal 564258/680148 (executing program) 2021/11/19 01:57:03 fetching corpus: 14384, signal 564739/680653 (executing program) 2021/11/19 01:57:03 fetching corpus: 14434, signal 565203/681102 (executing program) 2021/11/19 01:57:03 fetching corpus: 14482, signal 565604/681591 (executing program) 2021/11/19 01:57:03 fetching corpus: 14532, signal 566058/682064 (executing program) 2021/11/19 01:57:04 fetching corpus: 14582, signal 566659/682566 (executing program) 2021/11/19 01:57:04 fetching corpus: 14632, signal 567181/683043 (executing program) 2021/11/19 01:57:04 fetching corpus: 14682, signal 567742/683527 (executing program) 2021/11/19 01:57:04 fetching corpus: 14732, signal 568066/683950 (executing program) 2021/11/19 01:57:04 fetching corpus: 14782, signal 568745/684472 (executing program) 2021/11/19 01:57:04 fetching corpus: 14832, signal 569334/684920 (executing program) 2021/11/19 01:57:04 fetching corpus: 14882, signal 570004/685395 (executing program) 2021/11/19 01:57:04 fetching corpus: 14932, signal 570565/685857 (executing program) 2021/11/19 01:57:05 fetching corpus: 14982, signal 571105/686371 (executing program) 2021/11/19 01:57:05 fetching corpus: 15032, signal 571611/686823 (executing program) 2021/11/19 01:57:05 fetching corpus: 15082, signal 572032/687258 (executing program) 2021/11/19 01:57:05 fetching corpus: 15132, signal 572662/687732 (executing program) 2021/11/19 01:57:05 fetching corpus: 15182, signal 573165/688208 (executing program) 2021/11/19 01:57:05 fetching corpus: 15232, signal 573625/688697 (executing program) 2021/11/19 01:57:05 fetching corpus: 15282, signal 574091/689152 (executing program) 2021/11/19 01:57:05 fetching corpus: 15332, signal 574537/689580 (executing program) 2021/11/19 01:57:06 fetching corpus: 15382, signal 574899/690034 (executing program) 2021/11/19 01:57:06 fetching corpus: 15432, signal 575338/690447 (executing program) 2021/11/19 01:57:06 fetching corpus: 15482, signal 575936/690884 (executing program) 2021/11/19 01:57:06 fetching corpus: 15532, signal 576331/691322 (executing program) 2021/11/19 01:57:06 fetching corpus: 15582, signal 576884/691755 (executing program) 2021/11/19 01:57:06 fetching corpus: 15631, signal 577386/692154 (executing program) 2021/11/19 01:57:06 fetching corpus: 15681, signal 577911/692569 (executing program) 2021/11/19 01:57:06 fetching corpus: 15731, signal 578489/693009 (executing program) 2021/11/19 01:57:07 fetching corpus: 15781, signal 578976/693403 (executing program) 2021/11/19 01:57:07 fetching corpus: 15831, signal 579480/693823 (executing program) 2021/11/19 01:57:07 fetching corpus: 15881, signal 579912/694219 (executing program) 2021/11/19 01:57:07 fetching corpus: 15931, signal 580469/694672 (executing program) 2021/11/19 01:57:07 fetching corpus: 15981, signal 580802/695070 (executing program) 2021/11/19 01:57:07 fetching corpus: 16031, signal 581251/695477 (executing program) 2021/11/19 01:57:07 fetching corpus: 16081, signal 581718/695872 (executing program) 2021/11/19 01:57:07 fetching corpus: 16131, signal 582290/696291 (executing program) 2021/11/19 01:57:08 fetching corpus: 16181, signal 582676/696689 (executing program) 2021/11/19 01:57:08 fetching corpus: 16231, signal 583112/697067 (executing program) 2021/11/19 01:57:08 fetching corpus: 16281, signal 583680/697461 (executing program) 2021/11/19 01:57:08 fetching corpus: 16331, signal 584117/697875 (executing program) 2021/11/19 01:57:08 fetching corpus: 16381, signal 584577/698214 (executing program) 2021/11/19 01:57:08 fetching corpus: 16431, signal 584974/698607 (executing program) 2021/11/19 01:57:08 fetching corpus: 16481, signal 585402/698971 (executing program) 2021/11/19 01:57:08 fetching corpus: 16531, signal 585757/699343 (executing program) 2021/11/19 01:57:08 fetching corpus: 16581, signal 586227/699695 (executing program) 2021/11/19 01:57:09 fetching corpus: 16631, signal 586861/700073 (executing program) 2021/11/19 01:57:09 fetching corpus: 16681, signal 587203/700455 (executing program) 2021/11/19 01:57:09 fetching corpus: 16731, signal 587601/700806 (executing program) 2021/11/19 01:57:09 fetching corpus: 16781, signal 587887/701121 (executing program) 2021/11/19 01:57:09 fetching corpus: 16830, signal 588340/701451 (executing program) 2021/11/19 01:57:09 fetching corpus: 16880, signal 588803/701802 (executing program) 2021/11/19 01:57:09 fetching corpus: 16930, signal 589266/702165 (executing program) 2021/11/19 01:57:10 fetching corpus: 16980, signal 589791/702513 (executing program) 2021/11/19 01:57:10 fetching corpus: 17030, signal 590195/702862 (executing program) 2021/11/19 01:57:10 fetching corpus: 17080, signal 590671/703187 (executing program) 2021/11/19 01:57:10 fetching corpus: 17130, signal 591011/703517 (executing program) 2021/11/19 01:57:10 fetching corpus: 17180, signal 591367/703854 (executing program) 2021/11/19 01:57:10 fetching corpus: 17230, signal 591762/704184 (executing program) 2021/11/19 01:57:10 fetching corpus: 17280, signal 592166/704511 (executing program) 2021/11/19 01:57:10 fetching corpus: 17330, signal 592480/704835 (executing program) 2021/11/19 01:57:10 fetching corpus: 17380, signal 593003/705151 (executing program) 2021/11/19 01:57:10 fetching corpus: 17429, signal 593411/705486 (executing program) 2021/11/19 01:57:10 fetching corpus: 17479, signal 593860/705797 (executing program) 2021/11/19 01:57:11 fetching corpus: 17529, signal 594185/706107 (executing program) 2021/11/19 01:57:11 fetching corpus: 17579, signal 594627/706440 (executing program) 2021/11/19 01:57:11 fetching corpus: 17629, signal 594941/706525 (executing program) 2021/11/19 01:57:11 fetching corpus: 17677, signal 595475/706525 (executing program) 2021/11/19 01:57:11 fetching corpus: 17727, signal 595732/706543 (executing program) 2021/11/19 01:57:11 fetching corpus: 17776, signal 596218/706543 (executing program) 2021/11/19 01:57:11 fetching corpus: 17826, signal 596645/706543 (executing program) 2021/11/19 01:57:11 fetching corpus: 17876, signal 597021/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 17925, signal 597532/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 17975, signal 598003/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 18025, signal 598413/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 18075, signal 598736/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 18125, signal 599150/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 18175, signal 599691/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 18225, signal 600074/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 18275, signal 600359/706543 (executing program) 2021/11/19 01:57:12 fetching corpus: 18325, signal 600815/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18375, signal 601210/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18425, signal 601552/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18475, signal 601892/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18525, signal 602181/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18575, signal 602568/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18625, signal 602975/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18675, signal 603563/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18725, signal 603979/706543 (executing program) 2021/11/19 01:57:13 fetching corpus: 18775, signal 604295/706543 (executing program) 2021/11/19 01:57:14 fetching corpus: 18825, signal 604701/706543 (executing program) 2021/11/19 01:57:14 fetching corpus: 18875, signal 605056/706543 (executing program) 2021/11/19 01:57:14 fetching corpus: 18925, signal 605384/706543 (executing program) 2021/11/19 01:57:14 fetching corpus: 18975, signal 605763/706543 (executing program) 2021/11/19 01:57:14 fetching corpus: 19025, signal 606102/706548 (executing program) 2021/11/19 01:57:14 fetching corpus: 19075, signal 606590/706548 (executing program) 2021/11/19 01:57:14 fetching corpus: 19125, signal 606871/706548 (executing program) 2021/11/19 01:57:14 fetching corpus: 19173, signal 607316/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19223, signal 607714/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19273, signal 608148/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19322, signal 608474/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19372, signal 608834/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19422, signal 609258/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19472, signal 609576/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19522, signal 610115/706548 (executing program) 2021/11/19 01:57:15 fetching corpus: 19572, signal 610467/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19622, signal 610924/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19672, signal 611309/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19722, signal 611569/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19772, signal 611926/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19822, signal 612198/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19872, signal 612505/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19922, signal 612750/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 19972, signal 613127/706548 (executing program) 2021/11/19 01:57:16 fetching corpus: 20021, signal 613600/706548 (executing program) 2021/11/19 01:57:17 fetching corpus: 20070, signal 614006/706548 (executing program) 2021/11/19 01:57:17 fetching corpus: 20120, signal 614356/706548 (executing program) 2021/11/19 01:57:17 fetching corpus: 20170, signal 614760/706551 (executing program) 2021/11/19 01:57:17 fetching corpus: 20220, signal 615189/706551 (executing program) 2021/11/19 01:57:17 fetching corpus: 20270, signal 615479/706551 (executing program) 2021/11/19 01:57:17 fetching corpus: 20320, signal 615801/706551 (executing program) 2021/11/19 01:57:17 fetching corpus: 20370, signal 616090/706551 (executing program) 2021/11/19 01:57:17 fetching corpus: 20420, signal 616568/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20470, signal 616927/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20520, signal 617386/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20570, signal 617786/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20620, signal 618064/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20670, signal 618411/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20720, signal 618684/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20770, signal 619012/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20820, signal 619327/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20870, signal 619695/706551 (executing program) 2021/11/19 01:57:18 fetching corpus: 20920, signal 619999/706551 (executing program) 2021/11/19 01:57:19 fetching corpus: 20970, signal 620400/706551 (executing program) 2021/11/19 01:57:19 fetching corpus: 21020, signal 620801/706551 (executing program) 2021/11/19 01:57:19 fetching corpus: 21070, signal 621049/706551 (executing program) 2021/11/19 01:57:19 fetching corpus: 21120, signal 621309/706560 (executing program) 2021/11/19 01:57:19 fetching corpus: 21170, signal 621724/706560 (executing program) 2021/11/19 01:57:19 fetching corpus: 21220, signal 621918/706560 (executing program) 2021/11/19 01:57:19 fetching corpus: 21270, signal 622233/706560 (executing program) 2021/11/19 01:57:19 fetching corpus: 21320, signal 622677/706560 (executing program) 2021/11/19 01:57:19 fetching corpus: 21370, signal 623024/706560 (executing program) 2021/11/19 01:57:20 fetching corpus: 21420, signal 623346/706560 (executing program) 2021/11/19 01:57:20 fetching corpus: 21470, signal 623667/706560 (executing program) 2021/11/19 01:57:20 fetching corpus: 21520, signal 624004/706560 (executing program) 2021/11/19 01:57:20 fetching corpus: 21570, signal 624368/706561 (executing program) 2021/11/19 01:57:20 fetching corpus: 21620, signal 624731/706561 (executing program) 2021/11/19 01:57:20 fetching corpus: 21670, signal 624953/706561 (executing program) 2021/11/19 01:57:20 fetching corpus: 21720, signal 625313/706561 (executing program) 2021/11/19 01:57:20 fetching corpus: 21769, signal 625633/706561 (executing program) 2021/11/19 01:57:20 fetching corpus: 21819, signal 625937/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 21869, signal 626279/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 21919, signal 626607/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 21969, signal 626915/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 22019, signal 627269/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 22069, signal 627669/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 22119, signal 628032/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 22169, signal 628375/706561 (executing program) 2021/11/19 01:57:21 fetching corpus: 22219, signal 628753/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22269, signal 629243/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22319, signal 629602/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22369, signal 629960/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22419, signal 630288/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22469, signal 630913/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22518, signal 631196/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22568, signal 631571/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22618, signal 631825/706561 (executing program) 2021/11/19 01:57:22 fetching corpus: 22668, signal 632078/706561 (executing program) 2021/11/19 01:57:23 fetching corpus: 22718, signal 632312/706561 (executing program) 2021/11/19 01:57:23 fetching corpus: 22768, signal 632626/706561 (executing program) 2021/11/19 01:57:23 fetching corpus: 22817, signal 632895/706561 (executing program) 2021/11/19 01:57:23 fetching corpus: 22867, signal 633289/706561 (executing program) 2021/11/19 01:57:23 fetching corpus: 22917, signal 633542/706582 (executing program) 2021/11/19 01:57:23 fetching corpus: 22967, signal 633795/706582 (executing program) 2021/11/19 01:57:23 fetching corpus: 23016, signal 634109/706582 (executing program) 2021/11/19 01:57:23 fetching corpus: 23066, signal 635297/706582 (executing program) 2021/11/19 01:57:23 fetching corpus: 23116, signal 635610/706582 (executing program) 2021/11/19 01:57:23 fetching corpus: 23166, signal 635913/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23216, signal 636211/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23266, signal 636490/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23316, signal 636810/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23366, signal 637029/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23416, signal 637368/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23466, signal 637665/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23516, signal 638022/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23566, signal 638346/706582 (executing program) 2021/11/19 01:57:24 fetching corpus: 23616, signal 638676/706584 (executing program) 2021/11/19 01:57:24 fetching corpus: 23666, signal 639103/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 23716, signal 639492/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 23766, signal 641229/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 23816, signal 641528/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 23865, signal 641851/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 23915, signal 642091/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 23965, signal 642308/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 24015, signal 642651/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 24065, signal 642879/706584 (executing program) 2021/11/19 01:57:25 fetching corpus: 24115, signal 643151/706584 (executing program) 2021/11/19 01:57:26 fetching corpus: 24165, signal 643658/706584 (executing program) 2021/11/19 01:57:26 fetching corpus: 24215, signal 643894/706584 (executing program) 2021/11/19 01:57:26 fetching corpus: 24265, signal 644239/706584 (executing program) 2021/11/19 01:57:26 fetching corpus: 24315, signal 644637/706584 (executing program) 2021/11/19 01:57:26 fetching corpus: 24365, signal 644860/706589 (executing program) 2021/11/19 01:57:26 fetching corpus: 24415, signal 645146/706594 (executing program) 2021/11/19 01:57:26 fetching corpus: 24465, signal 645455/706594 (executing program) 2021/11/19 01:57:26 fetching corpus: 24515, signal 645786/706594 (executing program) 2021/11/19 01:57:26 fetching corpus: 24565, signal 646066/706594 (executing program) 2021/11/19 01:57:26 fetching corpus: 24615, signal 646357/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 24665, signal 646586/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 24714, signal 646863/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 24764, signal 647114/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 24814, signal 647475/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 24864, signal 651685/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 24914, signal 651966/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 24964, signal 652368/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 25014, signal 652668/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 25064, signal 652918/706594 (executing program) 2021/11/19 01:57:27 fetching corpus: 25114, signal 653325/706594 (executing program) 2021/11/19 01:57:28 fetching corpus: 25164, signal 653669/706594 (executing program) 2021/11/19 01:57:28 fetching corpus: 25214, signal 654067/706594 (executing program) 2021/11/19 01:57:28 fetching corpus: 25264, signal 654423/706594 (executing program) 2021/11/19 01:57:28 fetching corpus: 25314, signal 654711/706594 (executing program) 2021/11/19 01:57:28 fetching corpus: 25364, signal 654974/706594 (executing program) 2021/11/19 01:57:28 fetching corpus: 25414, signal 655228/706594 (executing program) 2021/11/19 01:57:28 fetching corpus: 25464, signal 655449/706594 (executing program) 2021/11/19 01:57:29 fetching corpus: 25514, signal 655728/706594 (executing program) 2021/11/19 01:57:29 fetching corpus: 25564, signal 655966/706594 (executing program) [ 132.495429][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.501939][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2021/11/19 01:57:29 fetching corpus: 25614, signal 656345/706594 (executing program) 2021/11/19 01:57:29 fetching corpus: 25664, signal 656637/706600 (executing program) 2021/11/19 01:57:29 fetching corpus: 25714, signal 656962/706602 (executing program) 2021/11/19 01:57:29 fetching corpus: 25763, signal 657278/706602 (executing program) 2021/11/19 01:57:29 fetching corpus: 25813, signal 657523/706602 (executing program) 2021/11/19 01:57:29 fetching corpus: 25863, signal 657766/706603 (executing program) 2021/11/19 01:57:29 fetching corpus: 25913, signal 658101/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 25963, signal 658399/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 26012, signal 658713/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 26061, signal 659016/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 26111, signal 659288/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 26160, signal 659571/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 26209, signal 659883/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 26259, signal 660103/706603 (executing program) 2021/11/19 01:57:30 fetching corpus: 26307, signal 660361/706603 (executing program) 2021/11/19 01:57:31 fetching corpus: 26357, signal 660725/706603 (executing program) 2021/11/19 01:57:31 fetching corpus: 26407, signal 661021/706603 (executing program) 2021/11/19 01:57:31 fetching corpus: 26457, signal 661343/706603 (executing program) 2021/11/19 01:57:31 fetching corpus: 26507, signal 661826/706608 (executing program) 2021/11/19 01:57:31 fetching corpus: 26557, signal 662056/706608 (executing program) 2021/11/19 01:57:31 fetching corpus: 26607, signal 662350/706608 (executing program) 2021/11/19 01:57:31 fetching corpus: 26657, signal 662694/706608 (executing program) 2021/11/19 01:57:32 fetching corpus: 26706, signal 663000/706608 (executing program) 2021/11/19 01:57:32 fetching corpus: 26756, signal 663216/706608 (executing program) 2021/11/19 01:57:32 fetching corpus: 26805, signal 663905/706608 (executing program) 2021/11/19 01:57:32 fetching corpus: 26855, signal 664166/706608 (executing program) 2021/11/19 01:57:32 fetching corpus: 26905, signal 664560/706614 (executing program) 2021/11/19 01:57:32 fetching corpus: 26955, signal 664850/706614 (executing program) 2021/11/19 01:57:32 fetching corpus: 27005, signal 665168/706614 (executing program) 2021/11/19 01:57:32 fetching corpus: 27054, signal 665488/706614 (executing program) 2021/11/19 01:57:32 fetching corpus: 27104, signal 665759/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27153, signal 666102/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27203, signal 666376/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27253, signal 666617/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27303, signal 666903/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27353, signal 667130/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27403, signal 667390/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27453, signal 667688/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27503, signal 667953/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27552, signal 668350/706614 (executing program) 2021/11/19 01:57:33 fetching corpus: 27602, signal 668609/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 27652, signal 668878/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 27702, signal 669162/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 27752, signal 669565/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 27802, signal 669872/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 27852, signal 670097/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 27902, signal 670312/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 27952, signal 670560/706614 (executing program) 2021/11/19 01:57:34 fetching corpus: 28002, signal 670859/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28052, signal 671096/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28102, signal 671309/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28152, signal 671514/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28202, signal 671772/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28252, signal 672053/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28302, signal 672310/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28352, signal 672649/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28402, signal 672897/706614 (executing program) 2021/11/19 01:57:35 fetching corpus: 28452, signal 673196/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28502, signal 673465/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28551, signal 673738/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28601, signal 674116/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28651, signal 674333/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28701, signal 674608/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28751, signal 674848/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28800, signal 675111/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28850, signal 675342/706614 (executing program) 2021/11/19 01:57:36 fetching corpus: 28899, signal 675612/706614 (executing program) 2021/11/19 01:57:37 fetching corpus: 28949, signal 675820/706614 (executing program) 2021/11/19 01:57:37 fetching corpus: 28998, signal 676071/706614 (executing program) 2021/11/19 01:57:37 fetching corpus: 29048, signal 676263/706614 (executing program) 2021/11/19 01:57:37 fetching corpus: 29098, signal 676492/706618 (executing program) 2021/11/19 01:57:37 fetching corpus: 29146, signal 676766/706632 (executing program) 2021/11/19 01:57:37 fetching corpus: 29196, signal 677051/706632 (executing program) 2021/11/19 01:57:37 fetching corpus: 29246, signal 677259/706632 (executing program) 2021/11/19 01:57:37 fetching corpus: 29296, signal 677458/706632 (executing program) 2021/11/19 01:57:37 fetching corpus: 29346, signal 677720/706632 (executing program) 2021/11/19 01:57:38 fetching corpus: 29396, signal 677984/706632 (executing program) 2021/11/19 01:57:38 fetching corpus: 29446, signal 678210/706633 (executing program) 2021/11/19 01:57:38 fetching corpus: 29496, signal 678468/706633 (executing program) 2021/11/19 01:57:38 fetching corpus: 29546, signal 678785/706633 (executing program) 2021/11/19 01:57:38 fetching corpus: 29596, signal 679035/706646 (executing program) 2021/11/19 01:57:38 fetching corpus: 29646, signal 679262/706646 (executing program) 2021/11/19 01:57:38 fetching corpus: 29696, signal 679504/706646 (executing program) 2021/11/19 01:57:38 fetching corpus: 29746, signal 679730/706646 (executing program) 2021/11/19 01:57:38 fetching corpus: 29796, signal 679963/706646 (executing program) 2021/11/19 01:57:38 fetching corpus: 29846, signal 680200/706646 (executing program) 2021/11/19 01:57:39 fetching corpus: 29895, signal 680447/706646 (executing program) 2021/11/19 01:57:39 fetching corpus: 29945, signal 680681/706646 (executing program) 2021/11/19 01:57:39 fetching corpus: 29995, signal 680943/706646 (executing program) 2021/11/19 01:57:39 fetching corpus: 30045, signal 681336/706646 (executing program) 2021/11/19 01:57:39 fetching corpus: 30095, signal 681591/706646 (executing program) 2021/11/19 01:57:39 fetching corpus: 30145, signal 681838/706646 (executing program) 2021/11/19 01:57:39 fetching corpus: 30195, signal 682092/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30244, signal 682338/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30294, signal 682630/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30344, signal 682867/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30394, signal 683208/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30444, signal 683431/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30494, signal 683702/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30544, signal 684086/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30594, signal 684321/706646 (executing program) 2021/11/19 01:57:40 fetching corpus: 30644, signal 684519/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 30694, signal 684845/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 30744, signal 685060/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 30793, signal 685286/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 30843, signal 685510/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 30893, signal 685754/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 30942, signal 686008/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 30992, signal 686415/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 31042, signal 686722/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 31092, signal 686940/706646 (executing program) 2021/11/19 01:57:41 fetching corpus: 31142, signal 687121/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31192, signal 687377/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31242, signal 687536/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31292, signal 687761/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31342, signal 688111/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31391, signal 688334/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31441, signal 688566/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31490, signal 688877/706646 (executing program) 2021/11/19 01:57:42 fetching corpus: 31540, signal 689113/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31590, signal 689592/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31640, signal 689807/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31690, signal 690069/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31740, signal 690258/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31790, signal 690604/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31840, signal 690863/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31890, signal 691136/706646 (executing program) 2021/11/19 01:57:43 fetching corpus: 31940, signal 691404/706646 (executing program) 2021/11/19 01:57:44 fetching corpus: 31989, signal 691617/706646 (executing program) 2021/11/19 01:57:44 fetching corpus: 32039, signal 691851/706646 (executing program) 2021/11/19 01:57:44 fetching corpus: 32089, signal 692088/706646 (executing program) 2021/11/19 01:57:44 fetching corpus: 32139, signal 692350/706648 (executing program) 2021/11/19 01:57:44 fetching corpus: 32189, signal 692555/706648 (executing program) 2021/11/19 01:57:44 fetching corpus: 32239, signal 692821/706648 (executing program) 2021/11/19 01:57:44 fetching corpus: 32289, signal 693164/706648 (executing program) 2021/11/19 01:57:44 fetching corpus: 32339, signal 693410/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32389, signal 693696/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32439, signal 693944/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32489, signal 694194/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32539, signal 694553/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32588, signal 694832/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32638, signal 695152/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32687, signal 695448/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32737, signal 695638/706648 (executing program) 2021/11/19 01:57:45 fetching corpus: 32786, signal 695856/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 32836, signal 696259/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 32886, signal 696536/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 32936, signal 696721/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 32986, signal 696900/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 33036, signal 697144/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 33086, signal 697402/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 33136, signal 697789/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 33186, signal 698100/706648 (executing program) 2021/11/19 01:57:46 fetching corpus: 33235, signal 698358/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33285, signal 698575/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33334, signal 698764/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33384, signal 699082/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33434, signal 699362/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33484, signal 699729/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33534, signal 700084/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33583, signal 700264/706648 (executing program) 2021/11/19 01:57:47 fetching corpus: 33633, signal 700551/706648 (executing program) 2021/11/19 01:57:48 fetching corpus: 33683, signal 700760/706648 (executing program) 2021/11/19 01:57:48 fetching corpus: 33733, signal 700951/706648 (executing program) 2021/11/19 01:57:48 fetching corpus: 33752, signal 701028/706648 (executing program) 2021/11/19 01:57:48 fetching corpus: 33752, signal 701028/706648 (executing program) 2021/11/19 01:57:49 starting 6 fuzzer processes 01:57:49 executing program 0: gettid() creat(0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x23}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40c40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40}, 0x0, 0x2200, 0x0, 0x0, 0x0, 0xff, 0x6, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @loopback}, &(0x7f00000022c0)=0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 01:57:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffff6eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:57:50 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 01:57:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'macvlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000006a00)="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", 0x5db}], 0x1}}], 0x1, 0x0) 01:57:50 executing program 4: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a7682ce3aa47f2844"]) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x210f, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x622210aac4597a19, @perf_bp={0x0}, 0x402a8, 0x1, 0x0, 0x5, 0x0, 0x400, 0x2eb}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) r1 = signalfd4(r0, &(0x7f0000000000)={[0x2]}, 0x8, 0x80800) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) splice(r1, &(0x7f0000000040)=0xfffffffffffffff7, r2, &(0x7f00000001c0)=0x400, 0x83, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) [ 154.813039][ T6576] chnl_net:caif_netlink_parms(): no params data found 01:57:51 executing program 5: io_setup(0x103, &(0x7f0000000080)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001600)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 155.202223][ T6576] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.214892][ T6576] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.224082][ T6576] device bridge_slave_0 entered promiscuous mode [ 155.256053][ T6576] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.265642][ T6576] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.274946][ T6576] device bridge_slave_1 entered promiscuous mode [ 155.387532][ T6576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.421260][ T6653] chnl_net:caif_netlink_parms(): no params data found [ 155.462033][ T6576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.641266][ T6576] team0: Port device team_slave_0 added [ 155.753298][ T6576] team0: Port device team_slave_1 added [ 155.860478][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.867794][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.897553][ T6576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.914135][ T6726] chnl_net:caif_netlink_parms(): no params data found [ 155.950754][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.958140][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.985720][ T6576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.049878][ T6653] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.057449][ T6653] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.066122][ T6653] device bridge_slave_0 entered promiscuous mode [ 156.077558][ T6653] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.085623][ T6653] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.094784][ T6653] device bridge_slave_1 entered promiscuous mode [ 156.140023][ T6576] device hsr_slave_0 entered promiscuous mode [ 156.148875][ T6576] device hsr_slave_1 entered promiscuous mode [ 156.220056][ T6653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.273959][ T6653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.287992][ T6726] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.296208][ T6726] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.306207][ T6726] device bridge_slave_0 entered promiscuous mode [ 156.315650][ T6726] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.323804][ T6726] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.331497][ T6726] device bridge_slave_1 entered promiscuous mode [ 156.441223][ T6726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.456561][ T6726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.485763][ T6653] team0: Port device team_slave_0 added [ 156.493930][ T1740] Bluetooth: hci0: command 0x0409 tx timeout [ 156.502326][ T6841] chnl_net:caif_netlink_parms(): no params data found [ 156.530623][ T6653] team0: Port device team_slave_1 added [ 156.578575][ T6726] team0: Port device team_slave_0 added [ 156.685116][ T6653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.692089][ T6653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.760923][ T6653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.775948][ T6726] team0: Port device team_slave_1 added [ 156.813174][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 156.830649][ T6653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.837760][ T6653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.865507][ T6653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.907575][ T6990] chnl_net:caif_netlink_parms(): no params data found [ 156.944952][ T6726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.951916][ T6726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.978866][ T6726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.029688][ T6726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.039893][ T6726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.068039][ T6726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.074028][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 157.142041][ T6841] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.149568][ T6841] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.164007][ T6841] device bridge_slave_0 entered promiscuous mode [ 157.172269][ T6841] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.179921][ T6841] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.188225][ T6841] device bridge_slave_1 entered promiscuous mode [ 157.199123][ T6653] device hsr_slave_0 entered promiscuous mode [ 157.207314][ T6653] device hsr_slave_1 entered promiscuous mode [ 157.217376][ T6653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.226007][ T6653] Cannot create hsr debugfs directory [ 157.346134][ T6726] device hsr_slave_0 entered promiscuous mode [ 157.353859][ T6726] device hsr_slave_1 entered promiscuous mode [ 157.360437][ T6726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.372009][ T6726] Cannot create hsr debugfs directory [ 157.382234][ T6990] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.390234][ T6990] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.390248][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 157.401817][ T6990] device bridge_slave_0 entered promiscuous mode [ 157.426019][ T6841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.456088][ T6990] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.464520][ T6990] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.472397][ T6990] device bridge_slave_1 entered promiscuous mode [ 157.484922][ T6841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.595165][ T6576] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.614067][ T6990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.627207][ T6841] team0: Port device team_slave_0 added [ 157.639094][ T6841] team0: Port device team_slave_1 added [ 157.648231][ T6576] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.667663][ T6990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.692721][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 157.712172][ T6576] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.757347][ T6841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.765090][ T6841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.793884][ T6841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.806274][ T6576] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.842181][ T6841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.851388][ T6841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.879033][ T6841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.936931][ T6990] team0: Port device team_slave_0 added [ 157.979977][ T6841] device hsr_slave_0 entered promiscuous mode [ 157.989665][ T6841] device hsr_slave_1 entered promiscuous mode [ 157.998465][ T6841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.006968][ T6841] Cannot create hsr debugfs directory [ 158.020530][ T6990] team0: Port device team_slave_1 added [ 158.110270][ T6990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.119073][ T6990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.146871][ T6990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.178798][ T6990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.185993][ T6990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.213653][ T6990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.284569][ T6990] device hsr_slave_0 entered promiscuous mode [ 158.291252][ T6990] device hsr_slave_1 entered promiscuous mode [ 158.299173][ T6990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.306973][ T6990] Cannot create hsr debugfs directory [ 158.415445][ T6653] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.429288][ T6653] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.451000][ T6653] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.479367][ T6653] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.525220][ T6726] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.555141][ T6726] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.581807][ T6576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.588834][ T7993] Bluetooth: hci0: command 0x041b tx timeout [ 158.616731][ T6726] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.646732][ T6726] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.674626][ T6576] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.689101][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.698379][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.745265][ T6841] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.755656][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.765192][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.774641][ T7993] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.781831][ T7993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.813935][ T6841] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.822284][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.830691][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.839637][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.848243][ T8162] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.855488][ T8162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.863682][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.872367][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.881253][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.891165][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.916812][ T6841] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.917077][ T8210] Bluetooth: hci1: command 0x041b tx timeout [ 158.949303][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.957574][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.969661][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.979497][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.988958][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.998382][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.009041][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.026444][ T6841] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.067255][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.076999][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.104902][ T6990] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.116776][ T6990] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.131265][ T6576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.143083][ T8162] Bluetooth: hci2: command 0x041b tx timeout [ 159.152464][ T6990] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.173671][ T6726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.200258][ T6990] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.216362][ T6653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.228032][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.236854][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.279731][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.288557][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.298480][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.307635][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.317196][ T6726] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.337895][ T6653] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.351378][ T6576] device veth0_vlan entered promiscuous mode [ 159.368569][ T6576] device veth1_vlan entered promiscuous mode [ 159.384283][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.393409][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.401684][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.410700][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.420068][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.428814][ T135] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.436104][ T135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.444622][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.452391][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.461122][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.469705][ T8221] Bluetooth: hci3: command 0x041b tx timeout [ 159.511507][ T6841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.520776][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.530425][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.539365][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.546488][ T8032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.554816][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.563894][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.572144][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.579236][ T8032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.611957][ T6841] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.635588][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.644281][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.652368][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.661730][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.670654][ T8202] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.677795][ T8202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.685728][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.695282][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.704908][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.714880][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.724312][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.733631][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.769079][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.773274][ T8221] Bluetooth: hci4: command 0x041b tx timeout [ 159.781455][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.792661][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.800963][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.811817][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.820354][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.831405][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.841250][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.850010][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.860068][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.868648][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.875773][ T8032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.883719][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.892137][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.901460][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.910576][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.919535][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.926664][ T8032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.938804][ T6726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.949099][ T6576] device veth0_macvtap entered promiscuous mode [ 159.974618][ T6576] device veth1_macvtap entered promiscuous mode [ 159.990695][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.998635][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.008414][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.017276][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.028163][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.037528][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.065588][ T6990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.087281][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.095913][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.105600][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.115046][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.124079][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.133678][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.142097][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.160197][ T6653] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.171140][ T6653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.197468][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.206063][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.215238][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.224147][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.232272][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.241211][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.249923][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.259624][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.267904][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.276618][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.286666][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.307194][ T6726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.336179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.344568][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.352005][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.362135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.371093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.379619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.388112][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.396680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.407887][ T6990] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.418939][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.432201][ T6841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.453939][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.462472][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.471566][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.479294][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.493653][ T6576] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.503332][ T6576] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.512042][ T6576] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.530413][ T6576] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.573782][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.582432][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.592209][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.601003][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.628243][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.636394][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.648785][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.658527][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.667457][ T135] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.674588][ T135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.682272][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.691085][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.699594][ T135] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.706800][ T135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.714904][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.734773][ T135] Bluetooth: hci0: command 0x040f tx timeout [ 160.736387][ T6653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.761792][ T6726] device veth0_vlan entered promiscuous mode [ 160.773205][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.781074][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.790366][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.798236][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.806111][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.815543][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.824486][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.833786][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.849092][ T6841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.877476][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.885756][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.894994][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.903770][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.912063][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.993844][ T8221] Bluetooth: hci1: command 0x040f tx timeout [ 161.011608][ T6990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.055512][ T6726] device veth1_vlan entered promiscuous mode [ 161.073172][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.081185][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.091021][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.115981][ T6841] device veth0_vlan entered promiscuous mode [ 161.137809][ T6841] device veth1_vlan entered promiscuous mode [ 161.157602][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.166516][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.176435][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.186199][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.194895][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.203702][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.219285][ T6990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.227207][ T135] Bluetooth: hci2: command 0x040f tx timeout [ 161.247666][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.255731][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.264856][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.272382][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.314907][ T6653] device veth0_vlan entered promiscuous mode [ 161.321564][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.338227][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.343997][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.357063][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.369348][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.378621][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.387730][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.436543][ T6726] device veth0_macvtap entered promiscuous mode [ 161.453008][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.461587][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.471270][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.480459][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.489469][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.498464][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.508478][ T6653] device veth1_vlan entered promiscuous mode [ 161.531032][ T6841] device veth0_macvtap entered promiscuous mode [ 161.531590][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.546182][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 161.548595][ T6726] device veth1_macvtap entered promiscuous mode [ 161.557225][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.569360][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.577731][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.587193][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.595611][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.604332][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.612308][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.621166][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.629784][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.637950][ T6990] device veth0_vlan entered promiscuous mode [ 161.651153][ T6841] device veth1_macvtap entered promiscuous mode [ 161.667594][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.675809][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.686394][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.726910][ T6990] device veth1_vlan entered promiscuous mode [ 161.759145][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.782387][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.798933][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.819765][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.828946][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.843967][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.859387][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.869417][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.890395][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.912091][ T6653] device veth0_macvtap entered promiscuous mode [ 161.926573][ T135] Bluetooth: hci4: command 0x040f tx timeout [ 161.935976][ T6841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.952460][ C1] hrtimer: interrupt took 44622 ns [ 161.958986][ T6841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.969344][ T6841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.984745][ T6841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.005666][ T6841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.033037][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.051926][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.072068][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.084842][ T6653] device veth1_macvtap entered promiscuous mode [ 162.102377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.127544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.141225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.151648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.168216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.178997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.202981][ T6841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.226240][ T6841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.236869][ T6841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.249053][ T6841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.261156][ T6841] batman_adv: batadv0: Interface activated: batadv_slave_1 01:57:59 executing program 0: gettid() creat(0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x23}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40c40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40}, 0x0, 0x2200, 0x0, 0x0, 0x0, 0xff, 0x6, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @loopback}, &(0x7f00000022c0)=0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) [ 162.274466][ T6726] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.290106][ T6726] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.299363][ T6726] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.311345][ T6726] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.345112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.355108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.372028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.381832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.406375][ T6841] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.451373][ T6841] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.510745][ T6841] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.520347][ T6841] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.542286][ T6990] device veth0_macvtap entered promiscuous mode [ 162.562611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.604524][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.625652][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.640259][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.660307][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.671129][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.682556][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.697924][ T6653] batman_adv: batadv0: Interface activated: batadv_slave_0 01:57:59 executing program 0: gettid() creat(0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x23}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40c40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40}, 0x0, 0x2200, 0x0, 0x0, 0x0, 0xff, 0x6, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @loopback}, &(0x7f00000022c0)=0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) [ 162.710947][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.722224][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.735927][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.751402][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.774054][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.786805][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.800886][ T6653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.813433][ T135] Bluetooth: hci0: command 0x0419 tx timeout [ 162.826438][ T6990] device veth1_macvtap entered promiscuous mode [ 162.897634][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.921538][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.944354][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.953240][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.965852][ T6653] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.012061][ T6653] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.029585][ T6653] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.041825][ T6653] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.054566][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 163.209032][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.252545][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.264005][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.275610][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.287056][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:57:59 executing program 0: gettid() creat(0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x23}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40c40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40}, 0x0, 0x2200, 0x0, 0x0, 0x0, 0xff, 0x6, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @loopback}, &(0x7f00000022c0)=0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) [ 163.293882][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 163.303689][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.313769][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.325831][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.339508][ T6990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.376393][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.396803][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.408434][ T1041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.442187][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.464593][ T1041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.485243][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.506657][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.522158][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.535535][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.552604][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.552659][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.552676][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.557675][ T6990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.613606][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 163.666562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.683224][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.751362][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.764739][ T6990] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.787761][ T6990] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 01:58:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) syz_usb_connect(0x0, 0xae, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x32, &(0x7f0000000380)=ANY=[@ANYBLOB="3203c962fcbf96"]}]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 163.815030][ T6990] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.830372][ T6990] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.853397][ T1041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.857713][ T1088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.884720][ T1041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.898140][ T1088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.944904][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.957033][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.013822][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 164.034788][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.071378][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.073615][ T1088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.154881][ T1088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.170530][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.186084][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.266927][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.284305][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.329323][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.354597][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.410387][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.474464][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.509143][ T1041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:58:01 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) [ 164.524428][ T1041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.555872][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:58:01 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 01:58:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'macvlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000006a00)="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", 0x5db}], 0x1}}], 0x1, 0x0) 01:58:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffff6eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:58:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'macvlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000006a00)="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", 0x5db}], 0x1}}], 0x1, 0x0) 01:58:02 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 01:58:02 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) [ 170.515469][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 170.590002][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.597870][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.606072][ T8396] device bridge_slave_0 entered promiscuous mode [ 170.615717][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.623015][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.630744][ T8396] device bridge_slave_1 entered promiscuous mode [ 170.663120][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.680107][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.718356][ T8396] team0: Port device team_slave_0 added [ 170.726829][ T8396] team0: Port device team_slave_1 added [ 170.758072][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.766356][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.800593][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.815779][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.823510][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.850245][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.889435][ T8396] device hsr_slave_0 entered promiscuous mode [ 170.897247][ T8396] device hsr_slave_1 entered promiscuous mode [ 170.906686][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.916087][ T8396] Cannot create hsr debugfs directory [ 171.044889][ T8396] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.059223][ T8396] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.068509][ T8396] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.086476][ T8396] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.110716][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.118160][ T8396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.126367][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.133549][ T8396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.190702][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.209978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.220173][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.230560][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.239547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 171.253436][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.266510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.275662][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.282964][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.303904][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.313524][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.320666][ T7993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.347118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.356630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.365551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.375342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.388398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.398674][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.419367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.428047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.443454][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.466522][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.489929][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.498365][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.511602][ T8396] device veth0_vlan entered promiscuous mode [ 171.520714][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.530044][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.547573][ T8396] device veth1_vlan entered promiscuous mode [ 171.576223][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.584655][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.593607][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.602028][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.614992][ T8396] device veth0_macvtap entered promiscuous mode [ 171.626728][ T8396] device veth1_macvtap entered promiscuous mode [ 171.647822][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.658841][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.669827][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.680814][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.692977][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.703714][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.714012][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.728624][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.740252][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.750932][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.764189][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.773706][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.781819][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.790302][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.799384][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.811880][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.823009][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.833507][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.844742][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.857938][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.869098][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.879844][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.891180][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.901673][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.913732][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.925942][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.936033][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.947648][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.960177][ T8396] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.969911][ T8396] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.978817][ T8396] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.988225][ T8396] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.075328][ T1041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.104759][ T1041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.147864][ T1740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.169114][ T1041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.179831][ T1041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.192072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:58:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) 01:58:09 executing program 4: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a7682ce3aa47f2844"]) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x210f, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x622210aac4597a19, @perf_bp={0x0}, 0x402a8, 0x1, 0x0, 0x5, 0x0, 0x400, 0x2eb}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) r1 = signalfd4(r0, &(0x7f0000000000)={[0x2]}, 0x8, 0x80800) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) splice(r1, &(0x7f0000000040)=0xfffffffffffffff7, r2, &(0x7f00000001c0)=0x400, 0x83, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) 01:58:09 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 01:58:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'macvlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000006a00)="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", 0x5db}], 0x1}}], 0x1, 0x0) 01:58:09 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 01:58:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffff6eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 172.342876][ T1740] Bluetooth: hci5: command 0x0409 tx timeout 01:58:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3, 0x200}) 01:58:09 executing program 2: unshare(0x40400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000040)=0x1000000, 0x4) 01:58:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000066c0)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x2c0, 0x0) 01:58:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) 01:58:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) [ 173.286262][ T8776] ======================================================= [ 173.286262][ T8776] WARNING: The mand mount option has been deprecated and [ 173.286262][ T8776] and is ignored by this kernel. Remove the mand [ 173.286262][ T8776] option from the mount to silence this warning. [ 173.286262][ T8776] ======================================================= 01:58:10 executing program 4: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a7682ce3aa47f2844"]) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x210f, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x622210aac4597a19, @perf_bp={0x0}, 0x402a8, 0x1, 0x0, 0x5, 0x0, 0x400, 0x2eb}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) r1 = signalfd4(r0, &(0x7f0000000000)={[0x2]}, 0x8, 0x80800) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) splice(r1, &(0x7f0000000040)=0xfffffffffffffff7, r2, &(0x7f00000001c0)=0x400, 0x83, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) [ 173.332742][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 01:58:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffff6eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:58:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000066c0)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x2c0, 0x0) [ 173.702770][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:58:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) [ 173.702938][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 01:58:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000066c0)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x2c0, 0x0) [ 173.702968][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 173.703015][ T5] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 173.703043][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.711009][ T5] usb 4-1: config 0 descriptor?? [ 174.180578][ T5] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 174.287110][ T5] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 174.422748][ T8032] Bluetooth: hci5: command 0x041b tx timeout 01:58:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) 01:58:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) [ 174.463545][ T1740] usb 4-1: USB disconnect, device number 2 [ 175.252217][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 175.702558][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.741622][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.790123][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 175.840916][ T25] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 175.850871][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.872850][ T25] usb 4-1: config 0 descriptor?? 01:58:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3, 0x200}) 01:58:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) 01:58:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000066c0)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x2c0, 0x0) 01:58:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) 01:58:12 executing program 4: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a7682ce3aa47f2844"]) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x210f, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x622210aac4597a19, @perf_bp={0x0}, 0x402a8, 0x1, 0x0, 0x5, 0x0, 0x400, 0x2eb}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) r1 = signalfd4(r0, &(0x7f0000000000)={[0x2]}, 0x8, 0x80800) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) splice(r1, &(0x7f0000000040)=0xfffffffffffffff7, r2, &(0x7f00000001c0)=0x400, 0x83, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) 01:58:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x400c4150, 0x0) [ 176.142236][ T25] usbhid 4-1:0.0: can't add hid device: -71 [ 176.151657][ T25] usbhid: probe of 4-1:0.0 failed with error -71 [ 176.170094][ T25] usb 4-1: USB disconnect, device number 3 01:58:13 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3, 0x200}) [ 176.495831][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 176.832379][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd 01:58:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000780)={'filter\x00', 0xb001, 0x4, 0x3d8, 0x1ec, 0x1ec, 0x1ec, 0x2f8, 0x2f8, 0x2f8, 0x7fffffe, 0x0, {[{{@uncond, 0xbc, 0xe0}, @unspec=@AUDIT={0x24}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @broadcast, 0xf}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_bridge\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @loopback, 0x1}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x424) 01:58:13 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, 0x0, 0x40) [ 177.192315][ T1740] usb 6-1: new high-speed USB device number 2 using dummy_hcd 01:58:13 executing program 0: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:58:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) 01:58:14 executing program 2: r0 = syz_io_uring_setup(0x374, &(0x7f0000000080), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 177.232506][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.272200][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.315011][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 177.382668][ T25] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 177.429520][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.476651][ T25] usb 4-1: config 0 descriptor?? [ 177.572895][ T1740] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.597562][ T1740] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.622322][ T1740] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 177.655085][ T1740] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 177.680464][ T1740] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.750483][ T1740] usb 6-1: config 0 descriptor?? [ 177.985176][ T25] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 178.034253][ T25] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 178.315792][ T8210] usb 4-1: USB disconnect, device number 4 [ 178.463624][ T1740] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 178.511576][ T1740] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 178.584700][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 178.629737][ T1740] usb 6-1: USB disconnect, device number 2 01:58:15 executing program 2: r0 = syz_io_uring_setup(0x374, &(0x7f0000000080), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:58:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0xa2, 0x0) 01:58:15 executing program 0: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:58:15 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3, 0x200}) 01:58:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x287a05, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0x2, 0x4fe4fa06}]}, 0xc, 0x3) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) mount(&(0x7f0000000140)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ncpfs\x00', 0x201a052, &(0x7f0000000280)='./cgroup.cpu/syz0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) sendfile(r0, r1, 0x0, 0x401ffc000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) 01:58:15 executing program 2: r0 = syz_io_uring_setup(0x374, &(0x7f0000000080), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:58:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3, 0x200}) 01:58:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0xa2, 0x0) [ 179.312547][ T135] usb 4-1: new high-speed USB device number 5 using dummy_hcd 01:58:16 executing program 2: r0 = syz_io_uring_setup(0x374, &(0x7f0000000080), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:58:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x68, &(0x7f0000002140)) [ 179.674339][ T135] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.735344][ T135] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 01:58:16 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:58:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @random="29e16f6cfa9f", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002840)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(0xffffffffffffffff) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@random="b2d8f6af7834", @remote, @void}, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, 'wlan1\x00'}}, 0x1e) syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @random="cb3775e43c5b", @mcast2}}}}, &(0x7f0000000180)={0x1, 0x3, [0xb6c, 0x1a8, 0x998, 0x1c]}) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind(r1, &(0x7f0000000040)=@in={0x2, 0x4e23, @empty}, 0x80) [ 179.835831][ T135] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 179.932114][ T1740] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 179.932593][ T135] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 179.951060][ T135] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.963503][ T135] usb 4-1: config 0 descriptor?? 01:58:16 executing program 0: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:58:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0xa2, 0x0) [ 180.447963][ T135] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 180.544880][ T1740] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.551138][ T135] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 180.569781][ T1740] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.661236][ T1740] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 180.795791][ T1740] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 01:58:17 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 180.844428][ T135] usb 4-1: USB disconnect, device number 5 [ 180.864562][ T1740] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.967331][ T1740] usb 6-1: config 0 descriptor?? 01:58:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0xa2, 0x0) 01:58:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @random="29e16f6cfa9f", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002840)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(0xffffffffffffffff) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@random="b2d8f6af7834", @remote, @void}, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, 'wlan1\x00'}}, 0x1e) syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @random="cb3775e43c5b", @mcast2}}}}, &(0x7f0000000180)={0x1, 0x3, [0xb6c, 0x1a8, 0x998, 0x1c]}) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind(r1, &(0x7f0000000040)=@in={0x2, 0x4e23, @empty}, 0x80) 01:58:18 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3, 0x200}) [ 181.502568][ T1740] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 181.605853][ T1740] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 181.802197][ T135] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 181.861497][ T8210] usb 6-1: USB disconnect, device number 3 [ 182.172334][ T135] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.191614][ T135] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.203807][ T135] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 182.218471][ T135] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 182.229117][ T135] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.241204][ T135] usb 4-1: config 0 descriptor?? 01:58:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3, 0x200}) 01:58:19 executing program 0: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:58:19 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00', 0x21880}, &(0x7f0000000080)=0x54) 01:58:19 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:58:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @random="29e16f6cfa9f", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002840)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(0xffffffffffffffff) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@random="b2d8f6af7834", @remote, @void}, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, 'wlan1\x00'}}, 0x1e) syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @random="cb3775e43c5b", @mcast2}}}}, &(0x7f0000000180)={0x1, 0x3, [0xb6c, 0x1a8, 0x998, 0x1c]}) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind(r1, &(0x7f0000000040)=@in={0x2, 0x4e23, @empty}, 0x80) [ 182.734715][ T135] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 182.786535][ T135] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 183.072142][ T8202] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 183.446408][ T1740] usb 4-1: USB disconnect, device number 6 [ 183.467176][ T8202] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.546533][ T8202] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.633632][ T8202] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 01:58:20 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:58:20 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000500)={0xfffffff8, 0x80000000, 0x0, 'queue0\x00', 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000300)={0x2, 0x2, {0xffffffffffffffff, 0x0, 0x10000, 0x2, 0x79b6}}) [ 183.741338][ T8202] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 183.796039][ T8202] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:58:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @random="29e16f6cfa9f", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002840)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(0xffffffffffffffff) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@random="b2d8f6af7834", @remote, @void}, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, 'wlan1\x00'}}, 0x1e) syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @random="cb3775e43c5b", @mcast2}}}}, &(0x7f0000000180)={0x1, 0x3, [0xb6c, 0x1a8, 0x998, 0x1c]}) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind(r1, &(0x7f0000000040)=@in={0x2, 0x4e23, @empty}, 0x80) [ 183.879710][ T8202] usb 6-1: config 0 descriptor?? 01:58:21 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000500)={0xfffffff8, 0x80000000, 0x0, 'queue0\x00', 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000300)={0x2, 0x2, {0xffffffffffffffff, 0x0, 0x10000, 0x2, 0x79b6}}) [ 184.444527][ T8202] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving 01:58:21 executing program 3: creat(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x74, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x400) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x4242, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ftruncate(r1, 0x200002) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000b40)) [ 184.532933][ T8202] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 184.666734][ T26] audit: type=1800 audit(1637287101.355:2): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.procs" dev="sda1" ino=13914 res=0 errno=0 01:58:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f00000023c0)={0x14, 0x2, 0x1, 0x801}, 0x14}}, 0x0) [ 184.837503][ T8210] usb 6-1: USB disconnect, device number 4 01:58:21 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000500)={0xfffffff8, 0x80000000, 0x0, 'queue0\x00', 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000300)={0x2, 0x2, {0xffffffffffffffff, 0x0, 0x10000, 0x2, 0x79b6}}) 01:58:22 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000500)={0xfffffff8, 0x80000000, 0x0, 'queue0\x00', 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000300)={0x2, 0x2, {0xffffffffffffffff, 0x0, 0x10000, 0x2, 0x79b6}}) 01:58:22 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00', 0x21880}, &(0x7f0000000080)=0x54) 01:58:22 executing program 1: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x8) close(r0) 01:58:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 01:58:22 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000140)='./file0\x00', 0xd) 01:58:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}]}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 01:58:22 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 01:58:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x186, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 01:58:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat(r1, &(0x7f0000000000)='/proc/self/exe\x00', 0x8c000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttynull(0xffffff9c, &(0x7f0000000200), 0x38082, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) sendfile(r0, r2, 0x0, 0x80000000) syz_open_dev$video4linux(&(0x7f0000000280), 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_tree(r3, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) [ 186.096797][ T26] audit: type=1800 audit(1637287102.785:3): pid=9379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 [ 186.463363][ T26] audit: type=1800 audit(1637287103.155:4): pid=9313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.procs" dev="sda1" ino=13914 res=0 errno=0 [ 186.655967][ T26] audit: type=1800 audit(1637287103.345:5): pid=9382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13918 res=0 errno=0 01:58:23 executing program 3: creat(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x74, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x400) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x4242, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ftruncate(r1, 0x200002) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000b40)) 01:58:23 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60040002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:58:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 01:58:23 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 01:58:23 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00', 0x21880}, &(0x7f0000000080)=0x54) 01:58:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat(r1, &(0x7f0000000000)='/proc/self/exe\x00', 0x8c000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttynull(0xffffff9c, &(0x7f0000000200), 0x38082, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) sendfile(r0, r2, 0x0, 0x80000000) syz_open_dev$video4linux(&(0x7f0000000280), 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_tree(r3, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) [ 187.191791][ T26] audit: type=1800 audit(1637287103.875:6): pid=9396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 01:58:23 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 01:58:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) [ 187.396811][ T26] audit: type=1800 audit(1637287104.005:7): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.procs" dev="sda1" ino=13914 res=0 errno=0 01:58:24 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 01:58:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat(r1, &(0x7f0000000000)='/proc/self/exe\x00', 0x8c000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttynull(0xffffff9c, &(0x7f0000000200), 0x38082, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) sendfile(r0, r2, 0x0, 0x80000000) syz_open_dev$video4linux(&(0x7f0000000280), 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_tree(r3, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) [ 188.272627][ T26] audit: type=1800 audit(1637287104.965:8): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 01:58:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 01:58:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat(r1, &(0x7f0000000000)='/proc/self/exe\x00', 0x8c000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttynull(0xffffff9c, &(0x7f0000000200), 0x38082, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) sendfile(r0, r2, 0x0, 0x80000000) syz_open_dev$video4linux(&(0x7f0000000280), 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_tree(r3, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) [ 189.259291][ T26] audit: type=1800 audit(1637287105.945:9): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 01:58:27 executing program 3: creat(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x74, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x400) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x4242, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ftruncate(r1, 0x200002) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000b40)) 01:58:27 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00', 0x21880}, &(0x7f0000000080)=0x54) 01:58:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 01:58:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0x9, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 01:58:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 01:58:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) [ 191.114109][ T26] audit: type=1800 audit(1637287107.805:10): pid=9482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.procs" dev="sda1" ino=13914 res=0 errno=0 01:58:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, 0x0, 0x0) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) keyctl$read(0xb, 0x0, 0x0, 0x0) 01:58:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:58:29 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:58:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0xfffffffffffffd1c}]}]}, @IFLA_GSO_MAX_SEGS]}, 0x38}}, 0x0) [ 193.017603][ T9510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:58:29 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:30 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 193.935094][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.941549][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 01:58:31 executing program 3: creat(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x74, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x400) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x4242, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ftruncate(r1, 0x200002) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000b40)) 01:58:31 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:58:31 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) [ 194.446309][ T26] audit: type=1800 audit(1637287111.125:11): pid=9528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.procs" dev="sda1" ino=13914 res=0 errno=0 01:58:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 01:58:31 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:31 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0185649, &(0x7f0000000340)={0x7, 0x0, 0x1}) openat$sysfs(0xffffff9c, &(0x7f0000000840)='/sys/fs/o2cb', 0x0, 0x60) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @ethernet={0x306, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x9}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 01:58:32 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:33 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:33 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:34 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, 0x0, 0x8) 01:58:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000000)=@usbdevfs_connect) 01:58:34 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)=0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 01:58:35 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000000)='@', 0x1) clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) clone(0x828c0400, &(0x7f00000003c0)="c7ad2f1d3553d46a2f9a1eb53c953833b5ae5f92cf7887c04317fa3b18ac1efe9c5cbb115f7bdbf628f7be5724c499ae85ebee94276de0c444a4ae8d948724", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="a7a60d1f709cbc2bcd6f87ea1897488e911739f7157925a3e6e8fdb60e5fde877f4ea6ed52f01feb1bf8fda070297ebc80950ced504bf131dded7299243a275e891a8b808aa4dc22eb51866df97a2a5efd349cf84735fcef682254beec58cccab7589005c645abd98fee947fb72476e98ca2fb4dfe3225bd942556edca467e63068ac69af8989c68682c05bb96a8b482ce65d89e5eae1a64230046") add_key$keyring(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) 01:58:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003640)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/37, 0x25}, {0x0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0), 0x300, 0x0, 0x0) 01:58:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000000)=@usbdevfs_connect) 01:58:35 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000c130000042bbd7000fbdbdf250dff02424e234e230000c000980c00000700000014080000be0000001f000000010000800400000002bcf76e87f5f4c46349b412a4344c7c27f42cb6028b790b318692af4b3571f37b737fef14af4cdf65f711ac5c6a34c09b9bd494dd34a7af", @ANYRES32=0x0, @ANYBLOB="010000000300000006000000240000006700010056d7fd0b9e64aebd3db6831a2a0d4e87114f016b75294b5571a49bbf2bca489239761b450c39afd7ca858e4fe4d41c30703d20f65b58f2484ce44fad5af1b4e6fea8aed1c4ac385ec85cd7a8310dd91291b73acadf91b19e6e28c561ea8d14b474c1ae00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020008) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x802, 0x80) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000580)={0x6, 0x80, 0x1, 0x8, 0x81, 0x6, 0x0, 0x6, 0xed8f0943c578736f, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x765ed4a4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x4010, 0xffffffff80000000, 0x4, 0x4, 0xcde, 0x400, 0x5, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x10, r1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x1, 0x5, 0xff, 0x6, 0x6, 0x0, 0x8, 0x6}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 199.043715][ T9580] trusted_key: encrypted_key: insufficient parameters specified 01:58:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 01:58:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000000)=@usbdevfs_connect) 01:58:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x5427, 0x0) [ 199.529533][ T9593] input: syz1 as /devices/virtual/input/input5 01:58:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000000)=@usbdevfs_connect) 01:58:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_data=&(0x7f0000000040)="ae7df33f6fd7eb49540583e339590cd43ed75abc33131ac9474436fb7d4f393e"}) 01:58:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x8c, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x60, 0x2, [@TCA_PIE_TARGET={0x8}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_plug={{0x9}, {0xc}}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x8c}}, 0x0) [ 199.762327][ T9593] input: syz1 as /devices/virtual/input/input6 01:58:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/185, 0xb9}], 0x1, 0x0, 0x0) 01:58:36 executing program 5: io_uring_enter(0xffffffffffffffff, 0x20aa, 0x7a17, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x3, 0x0, 0x400041c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000005600)={0x5c, 0x0, &(0x7f0000005480)=[@acquire={0x40046305, 0x1}, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000005300)={@fda, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x21}}, &(0x7f0000005380)={0x0, 0x1c, 0x34}}, 0x40}], 0xa7, 0x0, &(0x7f0000005540)="07ba49c03c1a3cd3cf14823e78ed9c8bd3f2a5dd895704eeee025b2e716ab1a81d26315785672bef981e6d66bc4d33aefebfef70cfa7bca8356d5715cbe2b769829e204ecc2b5be2db8602c12f4f45e3b04c3e2cbe13dd8b32ba9df47539624b3b5e9acc87687aa9afa8983c71751d7b51fd4111d30388faad01a1ab952d22c541bee0578025efa65fd94d106f99a43ff6a31c0a0d721306fd58fb84cc377f56692c68058e2034"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0x4000, 0x1000, &(0x7f0000ee7000/0x1000)=nil}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) [ 199.982039][ T9615] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 01:58:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000100)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="010029"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 200.047920][ T9615] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 200.115445][ T9615] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 200.166742][ T9615] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 200.235723][ T9621] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 200.296075][ T9621] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 200.346718][ T9621] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 200.381705][ T9621] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:58:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003640)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/37, 0x25}, {0x0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0), 0x300, 0x0, 0x0) 01:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000280)={0x1, 0x0, [{0x572}]}) 01:58:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/185, 0xb9}], 0x1, 0x0, 0x0) 01:58:37 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x10) [ 200.581629][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 200.696378][ T9633] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:58:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/185, 0xb9}], 0x1, 0x0, 0x0) 01:58:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x3000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 200.973036][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:58:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f00000003c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4441}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 201.017065][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 01:58:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/185, 0xb9}], 0x1, 0x0, 0x0) [ 201.159474][ T5] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 201.238565][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.335628][ T5] usb 5-1: config 0 descriptor?? 01:58:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) write$sndseq(r0, &(0x7f0000000000)=[{0x88, 0x4, 0x0, 0x0, @time, {}, {}, @result={0x3fffffff}}], 0x1c) [ 201.862976][ T5] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 201.916269][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0008/input/input7 01:58:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) [ 202.053572][ T9650] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 202.119022][ T5] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 202.292038][ T5] usb 5-1: USB disconnect, device number 2 [ 203.091536][ T7993] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 203.642425][ T9622] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 203.737723][ T9622] CPU: 0 PID: 9622 Comm: syz-executor.5 Not tainted 5.16.0-rc1-syzkaller #0 [ 203.746627][ T9622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.756706][ T9622] Call Trace: [ 203.760007][ T9622] [ 203.762958][ T9622] dump_stack_lvl+0xcd/0x134 [ 203.767850][ T9622] warn_alloc.cold+0x87/0x17a [ 203.772549][ T9622] ? zone_watermark_ok_safe+0x290/0x290 [ 203.778127][ T9622] ? __kmalloc_node+0x62/0x390 [ 203.782937][ T9622] ? __vmalloc_node_range+0x574/0xab0 [ 203.788346][ T9622] __vmalloc_node_range+0x883/0xab0 [ 203.793588][ T9622] ? vfree_atomic+0xe0/0xe0 [ 203.798124][ T9622] ? snd_dma_vmalloc_free+0x40/0x40 [ 203.803352][ T9622] ? snd_dma_get_ops+0x45/0xe0 [ 203.808144][ T9622] ? __snd_dma_alloc_pages+0x50/0x90 [ 203.813467][ T9622] __vmalloc+0x69/0x80 [ 203.817583][ T9622] ? __snd_dma_alloc_pages+0x50/0x90 [ 203.822918][ T9622] ? snd_dma_vmalloc_free+0x40/0x40 [ 203.828155][ T9622] __snd_dma_alloc_pages+0x50/0x90 [ 203.833296][ T9622] snd_dma_alloc_dir_pages+0x14d/0x240 [ 203.838791][ T9622] do_alloc_pages+0xc2/0x180 [ 203.843413][ T9622] snd_pcm_lib_malloc_pages+0x3e2/0x990 [ 203.848994][ T9622] snd_pcm_hw_params+0x1408/0x1990 [ 203.854131][ T9622] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 203.860326][ T9622] ? snd_pcm_capture_open+0x140/0x140 [ 203.865721][ T9622] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 203.871934][ T9622] ? snd_pcm_kernel_ioctl+0xb4/0x310 [ 203.877260][ T9622] snd_pcm_kernel_ioctl+0x164/0x310 [ 203.882481][ T9622] snd_pcm_oss_change_params_locked+0x1936/0x3a60 [ 203.888946][ T9622] ? snd_pcm_plugin_append+0x190/0x190 [ 203.894438][ T9622] ? debug_object_active_state+0x260/0x350 [ 203.900275][ T9622] ? mutex_lock_io_nested+0x1150/0x1150 [ 203.905870][ T9622] ? irqentry_enter+0x28/0x50 [ 203.910573][ T9622] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 203.917017][ T9622] ? lockdep_hardirqs_on+0x79/0x100 [ 203.922243][ T9622] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 203.927560][ T9622] snd_pcm_oss_sync+0x1de/0x800 [ 203.932431][ T9622] ? ima_file_free+0x16/0x420 [ 203.937143][ T9622] snd_pcm_oss_release+0x276/0x300 [ 203.942286][ T9622] __fput+0x286/0x9f0 [ 203.946287][ T9622] ? snd_pcm_oss_sync+0x800/0x800 [ 203.951343][ T9622] task_work_run+0xdd/0x1a0 [ 203.955876][ T9622] exit_to_user_mode_prepare+0x27e/0x290 [ 203.961546][ T9622] syscall_exit_to_user_mode+0x19/0x60 [ 203.967028][ T9622] __do_fast_syscall_32+0x72/0xf0 [ 203.972111][ T9622] do_fast_syscall_32+0x2f/0x70 [ 203.976992][ T9622] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.983350][ T9622] RIP: 0023:0xf6eb8549 [ 203.987430][ T9622] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 204.007058][ T9622] RSP: 002b:00000000f44b25fc EFLAGS: 00000296 ORIG_RAX: 00000000000001b4 [ 204.015587][ T9622] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000ffffffff [ 204.023582][ T9622] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 204.031595][ T9622] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 204.039592][ T9622] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 204.047579][ T9622] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 204.055590][ T9622] [ 204.205340][ T9622] Mem-Info: [ 204.208670][ T9622] active_anon:275 inactive_anon:99950 isolated_anon:0 [ 204.208670][ T9622] active_file:5811 inactive_file:91742 isolated_file:0 [ 204.208670][ T9622] unevictable:768 dirty:66 writeback:0 [ 204.208670][ T9622] slab_reclaimable:21331 slab_unreclaimable:95724 [ 204.208670][ T9622] mapped:59625 shmem:6283 pagetables:1390 bounce:0 [ 204.208670][ T9622] kernel_misc_reclaimable:0 [ 204.208670][ T9622] free:1251897 free_pcp:10507 free_cma:0 [ 204.265757][ T9622] Node 0 active_anon:1100kB inactive_anon:398888kB active_file:23124kB inactive_file:366968kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:238500kB dirty:264kB writeback:0kB shmem:22684kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 200704kB writeback_tmp:0kB kernel_stack:9836kB pagetables:5556kB all_unreclaimable? no [ 204.302716][ T9622] Node 1 active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2448kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 204.332953][ T9622] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 204.437805][ T9622] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 204.448571][ T9622] Node 0 DMA32 free:1040008kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1100kB inactive_anon:396088kB active_file:23124kB inactive_file:366968kB unevictable:1536kB writepending:264kB present:3129332kB managed:2716756kB mlocked:0kB bounce:0kB free_pcp:41288kB local_pcp:19296kB free_cma:0kB [ 204.490603][ T9622] lowmem_reserve[]: 0 0 0 0 0 [ 204.498497][ T9622] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 204.528343][ T9622] lowmem_reserve[]: 0 0 0 0 0 [ 204.534401][ T9622] Node 1 Normal free:3953732kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:4264kB local_pcp:2712kB free_cma:0kB [ 204.564523][ T9622] lowmem_reserve[]: 0 0 0 0 0 [ 204.569264][ T9622] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 204.582744][ T9622] Node 0 DMA32: 109*4kB (UME) 48*8kB (UME) 222*16kB (UME) 200*32kB (UME) 23*64kB (UE) 8*128kB (UME) 3*256kB (U) 0*512kB 2*1024kB (ME) 4*2048kB (UM) 248*4096kB (M) = 1040084kB [ 204.601000][ T9622] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 204.622356][ T9622] Node 1 Normal: 105*4kB (UME) 28*8kB (UME) 22*16kB (UME) 139*32kB (UE) 66*64kB (UME) 13*128kB (UME) 8*256kB (UE) 2*512kB (U) 1*1024kB (E) 1*2048kB (U) 961*4096kB (M) = 3953732kB [ 204.653765][ T9622] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 204.672649][ T9622] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 204.691198][ T9622] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 204.702823][ T9622] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 204.722455][ T9622] 51323 total pagecache pages [ 204.727239][ T9622] 0 pages in swap cache [ 204.733054][ T9622] Swap cache stats: add 0, delete 0, find 0/0 [ 204.739144][ T9622] Free swap = 0kB [ 204.743564][ T9622] Total swap = 0kB [ 204.747302][ T9622] 2097051 pages RAM 01:58:41 executing program 5: io_uring_enter(0xffffffffffffffff, 0x20aa, 0x7a17, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x3, 0x0, 0x400041c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000005600)={0x5c, 0x0, &(0x7f0000005480)=[@acquire={0x40046305, 0x1}, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000005300)={@fda, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x21}}, &(0x7f0000005380)={0x0, 0x1c, 0x34}}, 0x40}], 0xa7, 0x0, &(0x7f0000005540)="07ba49c03c1a3cd3cf14823e78ed9c8bd3f2a5dd895704eeee025b2e716ab1a81d26315785672bef981e6d66bc4d33aefebfef70cfa7bca8356d5715cbe2b769829e204ecc2b5be2db8602c12f4f45e3b04c3e2cbe13dd8b32ba9df47539624b3b5e9acc87687aa9afa8983c71751d7b51fd4111d30388faad01a1ab952d22c541bee0578025efa65fd94d106f99a43ff6a31c0a0d721306fd58fb84cc377f56692c68058e2034"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0x4000, 0x1000, &(0x7f0000ee7000/0x1000)=nil}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) [ 204.751147][ T9622] 0 pages HighMem/MovableOnly [ 204.757811][ T9622] 384517 pages reserved [ 204.763212][ T9622] 0 pages cma reserved 01:58:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f00000003c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4441}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 01:58:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003640)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/37, 0x25}, {0x0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0), 0x300, 0x0, 0x0) 01:58:41 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x3000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:58:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 01:58:41 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) io_setup(0xa, &(0x7f0000000240)=0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) io_submit(r3, 0x20000000000002d6, &(0x7f0000000280)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="060000000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000000000", 0x38}]) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)=@usbdevfs_connect={0x6}) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r2, 0x4001, 0x0, 0x408}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001540)={0x0, 0x0, "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", "a957d285c69fffddea9beb7af332a1a021a548d07c5fc62854d85927a1e29efbd99dc8c1f2805db53081f904a6fd9c50fabccd475d0c95077a0657d5448662ddfb5fec7b174726f7b6e2d0c26c9b26f34dca7904d716a33c9280e5d061ca5de8da4c4207cf9380be161d115e7f364ccb1ac58a6677da0bcefc0c511d1729b9204d458b8379326953de4b0b035f5af689a877f040b33db125377910dc31157b5e7175ee84d96d28524c9c558b53934adb78f7bbba5d7c852089bf65a204fe836a78dc1689baa0f6beff568d8f048cb116cd00f974849d7a90722f80c18bd532f89df37de7fed3d2ae64048dcb397902796cc25fde2645c276bdc2e200dcdc654db4bd9eab65156270a09c47310b1279daa06915dc54d121eb2350e8a8950a0927a35c21487c51c146e2c0b5f8e7a342224352a9a883ce71b8c818a7a5ea567bf0100fae6a273617ab85d3ba7e3e999bc3c44cd8292115c2a00e126fb9518afd54e0d8b975fd19d138ea623c2d813f1eddc051d79fc85cff4546a301dea7c4333a566f85a9c9edfb64d412e3a02ede3f2a1d2b70534ba256190b8a6c2cec72e553415ecf4213528b7f89bc66ddaf038f57267d4557dcef407bedc0809e002c5665f6db0f5264d3f2d91fdae3033e6d434de2f88d55b448cad2387b300af1fa6f51324b49a274ecee51b43cb960ed2a55fd4cb088741020f2f0ecf1a07d3c4f0968511009a3f6f29b3a42fbb6a854651e9833908cd53c74117b5514324e93507b416dacd0cce86b12eb670f2ac1e45c048170f83f8fc3c7c21a505d362bc55c26df64b196e186e74a268f44b24cc87b6e53786bd6e94cfabe2674004a8ce0c6a1441b96d29ec821f2ac3cf98d62ecf32a1ff929a935d4c34125104389dd0f203af77a8812ca1f261230c73fa8a7db43152ef624b7e2b55ef4756b2ce8272791bc3a8909a6879b71990cfbdb4dd9c71365331dbb63a759b68f1dff6e8dc8a70ceb69a3698514ea5cad5799fe1fffd44cf8712a8142862c6fa1eee570f7fa2cf88d90936d7b07871e9ca81e447f8f64e88318c8238cfde0261225cbc519ea756988c6723b3561e239723f8c417cf411872b825f0dcb66207b1224faa89dbaa6d7cf97744a194675323210d2e2a436db456649426721546962fb851ae8d1b5961654a174eddf3d629675271edd2970a5c7d692a1c38fbc27485d08e971458f282dc9221117163bffae6a5ec2bb31559e59a041ae30722670e90c15fd24a2226df51ace7c1b722687950a24e5c53c718152427d492431969890deda486ee593fd5733263da58ede19cc097a4925aa26c0c25480876232c89d5d12a81f6a959f63c567460bd73060c02aee797f3b9c0f07c5e9abbb7b084d71e9a1f4fa9bddc7c408864fe0b02a0b7327d37601c81126d96c22aabb03c1c7aade37a7338b706c024a3cc57698659f4f6ba59ce232a3c9ee04c0af44b893115122b560000cdf7c2067ec215e6f5f2f39125532ffdeabdc28e925b28f029fce8f3f056b8c02ed95304a9699948b0a964158b4b0c1d448bfe0eb13a151fd62f05e54866118bf5b65bfae2f28a3ab6786afc282a0039f1a99f447c6fcb39dec52b0112abf73f40ac5a51a9b0dee7ffd5b9283d5732528e5877f71768bc6bcaa35ed49af5a821cf101cea831a72edf06b77de3b76e1efabbad0f6cabac91148fdbd9d7f27e7b93b28bec610770175a00fbe98f0a4ea1adcd81928ee5606fb50c0424024fffbd0919ac2f42bc6434cd45277383196934a342b90ad9377d739793df69689d3ea2e9f039b895a6acb4618a5c3843eb33838064387f687e5a80d93fbe56df88a50a70fa4bd6d96e6318c9cc7d6dff794e5f1f0cb4c918d817a3a0f58b9fdb013ba2f7d8d8d4b57ab8200b0a27ec2be823b00c92527db4625fbd2188eabc537e7f76dbbfbe2868b286dd865e4429d19413a394b46cecea318f356e128802c2e77d48a05ac071c4de3b46cce36185e221fca2172be60a0c63dd7510d466bd8d08ef5cf6de7c9dd412eb79a6fa0dcb6370ce38ab8d96c8a43ad36abe9c2dffdbeba0df6389e4dbd88ebcc3a8508e894336b53aace851e58ca3b6a18a8071e5f5a5087244cf3b77ad5d617be1db939a2f2635c4f97b9bfe72bf06896564deb8525d62d7193640103eff74230276acac73e3e6644d10b0fb0d162e0ee72928b94aeb0b9e191fc8fee6ae8a31b03a00e9455808e1a77f0211bf8529df21173e670ff374e93ce6d0bd5067b9c7cdac69b373510303b41db244f76035bce1d2b40524d31cae2178949db979d8f823c0d85561ef60b219a4adc3e817f73e7098af67df3194208311d4d4d90c8ffe949e4c9b57f4e65bf47d83aa97766d3ee69a73a18b4eaeff8fac5b30a1a6f8687fa615bf723dc9c4a4b5be68b17564e8db97586152c4898e93104c45f8ccde7ed2444bf0827cee40fafd7e2ba1d44159affa00a0b403a9aa44728e6c809a92359ee512f4ba69ca3057cb4faced38241e2617c9dd4a89a951b6fa49433019eee68f1de2c16fc17c5d93c746adbbeb9189b2dd4f849ff15e7a17d8fc12037d2d880fe213b7c3988db86b9ab257e3471e3f3db55f0238441512fa53af44ce24baf724498bc1817827182cf5f1aaf4cddb505bad16d251b2f3edf4edd647eba41497473d0bf8f158569d135af7fd1b14f9b237e217b7de06fad1ac647a87314c30c10aee05afe02d91b42c37daedacf0b030f4203e279c9296de34cd5139244f9778480e879e89aeffbb92e22a1092016319f16962693df2b3a58362dd261b3753eb4720c129f665681d4200fd377688014c905a460dd7ffc58f9aba6e4209dc1b0e3d1180e3c1b1a6c0d52a7c9bd05d10a20a05a3a0fcaac5c10ed46923bfd9b2cb1833e22c4e19c154df4cc3ee7e0484ac82bd1cbdac10a0e0e777a31e3b77af39d9416793ba542b0a6368bd89b6b91eb70880c8095dcb0bd287a61260b545c3ff1bd1508e296d090e8e96522104d4ad205b0301de1fe450414e6d0630aa69f1ddc6075989b5381741fda5e9e35d19b2fbc16ff756e4fcf66fbcdb58deaba545aaed37cb5d0fe6e7a151af763a0d5a2b51d8495615a25517ce9bfdf42a5565b87ddc5ed4b278a0964bfbe61149995a0b794bfc13ac71a65d2033267fe4896bf986dacabfc3599ea4cd4a3026c63e1275c383f787a05b8a86eb2e17d4d744068696ebddf59e01be5ab90c1d6505b9771a02a9b0b20b3270b0366d305b1e41c8c68f481fc415dec66e6a76cd3c1a9923c28d62709535f1d7a755652c92bcba5c8356f1cdad9e3a9a509bdd65a344f37dd15f34dae11b9663fe707df1d43d2448efbc9d1b74827228fc639ed6530099da63e917e4af9b17d2bfc009d7da833bf3ba3c3d3dc4719f9b41e308941ac11b3bf2a3bb158cf97a13b22f19fab8ec608aa1c2ded427bbef72b4610a6f333c25cae4825f4c3a03a125f9e2f500f4445fc751509a640ad78dca6d44c48ca7e9f831b6132af23025656c8d8a39d22dfdedaef153b756f50504c843717a2b249af8831e3168f2819dca536f5032c5b857126ed37fb188a668ceec3eb323090581c7f4367bb72a049230989c8f875e56895551f06310314f3cba312b42189740ee1fa5e2b8f9ab890107926cf1cd54f35751ec0e0aae249a8b9a59f4ea5563630844bca914b137db859eff2aea554ca8ad210f8c0e70b4bda3cc3d23d49bf98da49b34ebf9c140bc712d38e90b3708fa12d94ba57b1cf910fdb4d9279e0dccc65987bf9f3dfa59fb7081407c285bacb35639cb75cbe522a8474ea61e1597d7836ea67f42aa42a6dd8487fa443c081ccfe881e8ca0054b0db6471ab3487794722f8180ce7ad539c422abcdd0bbcb2cabd5152e90e7c1b837be55d7cad8b2f22b58b169faab3c2aeacd901fb38004cd309d0403d2d0b69344f9184b2f5c000a800c5b13dbfacc9089d49bee6badab018335be77f7213d98bdc7c32c6e3987598a7f0e361ca3b6024dec1e218515f69977cca59192cbd82b86fe29fab5fb622f31a3269c6b0920135c4f61620452301293aa80fcb5395f1a7d5dc44f9b93608ba5261243c1135bf23c0ef147d739104f618ce6d62c3331986569a379ba360d8742293369cd908ecb22e01d45c2e8cca9f8981b50a16910ba7f8350bd2db598efff0a6d40a2aa9a5c73e3faa4d179b076c15a7b7953be0c5b72950ac835de3135b1c68c2e4d1e1e4034bf236316b3d5f53ca5debd34925eb170ee2c6fdc11451cc8bd88d448dca92a77df6f90fabc785e80f1616b7628888e96a9b4bb55c426f7f0f2f9a25c08d58a337f1b77d95ebc1f4ed5f8c028e5a10d4e02b142b2a7e6657012b8c9d929c0509b041e9c0511d6aa396949ed5b481925529e2892589cc8a8d32754d784a95b0045539360ffc927cda4a2ca03d46621aa89d92e355d3682c06ab019d46460abff5390674e18840955f44a8b215a021660e5f7b203fc08b2845e43774501abcdfa2875d2ca38d70b5cccb748044a6872c873dc95bc94684ef2ea8cd3d5f1ec8c8e62d963535bc30a636ac12b560189b5e636b0a7cce21b2959411b0dca28ffd2181295689968e95eb0d6ef6b3675feedbf500ffcc5ed0780a25ac511d8b11437fe688902242261dc00423c4a3021072ec3beecb9d1825439e0956b5955961a52f666ef19690f2655f3e6890176425143d3308a99deb050e32e3ed056c74b0e1f653fe9c091fe8dd4923a954149b1aae2081ef0ebe964c813f202eac34498877303e2f2adec125d69f945e72b37b83b4c9ff96daec2ccffc3b7ca0fc6a60e90f6ab8f25b799d2f8481606292810f591f959c726ccd5879fed93c5027097c50004545cf4293729e2923a5103e51a00e9d754e8427098c5aaf64cffe353a30d6a7bcf07d54eaa0ed48ae29d7b79891f40f6f9ec3718fee6cc5ebf898d14fc796d7be1f537f88f05f25a9ad637f139fd6a883771c60f22cf667090ea1a4928c704ca009f7d55cfbea9b1893a6625c341c1ceb771c9462fd9cb51cb1abf7ceceacb63a2a7b9918b4b32cafb3b10d4bd139275c59b61a75f37305c17ca72a75e946091888263fdb08296462fd41d8d9b69a9bf90435c49aca343aaad4fc3698a165ad559d78e91e6a5dd2694f37456396d210609ada7ae03a049555afc3f8987308db5801f14d57811790f128dc2dfff8bafae34ae40687a31c96dc828bee3013ab5f2946dd5b2d1e76e4a16fd0effdbefee3556f2859671d3f29b7561a5eb79c36bea1ca87bb36061ed68aaefc9e728192f1505a8360a9be091a4f592b74fdde9cb405a9a53852182e01252fa14ae6efe8fde61e9a74be487b886b8ee5d7cf2d5cb54a0bd448047f9cab33d58221e938149cd3ded3529fa37fdac9c060e4c17afc"}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f00000003c0)) [ 205.006458][ T9733] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 205.366735][ T9730] 8021q: adding VLAN 0 to HW filter on device batadv2 01:58:42 executing program 4: io_uring_enter(0xffffffffffffffff, 0x20aa, 0x7a17, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x3, 0x0, 0x400041c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000005600)={0x5c, 0x0, &(0x7f0000005480)=[@acquire={0x40046305, 0x1}, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000005300)={@fda, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x21}}, &(0x7f0000005380)={0x0, 0x1c, 0x34}}, 0x40}], 0xa7, 0x0, &(0x7f0000005540)="07ba49c03c1a3cd3cf14823e78ed9c8bd3f2a5dd895704eeee025b2e716ab1a81d26315785672bef981e6d66bc4d33aefebfef70cfa7bca8356d5715cbe2b769829e204ecc2b5be2db8602c12f4f45e3b04c3e2cbe13dd8b32ba9df47539624b3b5e9acc87687aa9afa8983c71751d7b51fd4111d30388faad01a1ab952d22c541bee0578025efa65fd94d106f99a43ff6a31c0a0d721306fd58fb84cc377f56692c68058e2034"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0x4000, 0x1000, &(0x7f0000ee7000/0x1000)=nil}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) 01:58:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f00000003c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4441}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 01:58:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 01:58:42 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x3000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:58:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003640)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/37, 0x25}, {0x0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0), 0x300, 0x0, 0x0) [ 206.296050][ T9760] 8021q: adding VLAN 0 to HW filter on device batadv3 01:58:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f00000003c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4441}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 207.548595][ T9778] 8021q: adding VLAN 0 to HW filter on device batadv4 01:58:45 executing program 5: io_uring_enter(0xffffffffffffffff, 0x20aa, 0x7a17, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x3, 0x0, 0x400041c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000005600)={0x5c, 0x0, &(0x7f0000005480)=[@acquire={0x40046305, 0x1}, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000005300)={@fda, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x21}}, &(0x7f0000005380)={0x0, 0x1c, 0x34}}, 0x40}], 0xa7, 0x0, &(0x7f0000005540)="07ba49c03c1a3cd3cf14823e78ed9c8bd3f2a5dd895704eeee025b2e716ab1a81d26315785672bef981e6d66bc4d33aefebfef70cfa7bca8356d5715cbe2b769829e204ecc2b5be2db8602c12f4f45e3b04c3e2cbe13dd8b32ba9df47539624b3b5e9acc87687aa9afa8983c71751d7b51fd4111d30388faad01a1ab952d22c541bee0578025efa65fd94d106f99a43ff6a31c0a0d721306fd58fb84cc377f56692c68058e2034"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0x4000, 0x1000, &(0x7f0000ee7000/0x1000)=nil}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) 01:58:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 01:58:45 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x3000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:58:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x42, 0x0, 0x0) 01:58:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:58:45 executing program 2: setuid(0xee00) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x99ca, 0x8}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff2000/0x3000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x6bdb, &(0x7f0000000180)={0x0, 0xbe46}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000240), 0x1) 01:58:46 executing program 4: io_uring_enter(0xffffffffffffffff, 0x20aa, 0x7a17, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x3, 0x0, 0x400041c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000005600)={0x5c, 0x0, &(0x7f0000005480)=[@acquire={0x40046305, 0x1}, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000005300)={@fda, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x21}}, &(0x7f0000005380)={0x0, 0x1c, 0x34}}, 0x40}], 0xa7, 0x0, &(0x7f0000005540)="07ba49c03c1a3cd3cf14823e78ed9c8bd3f2a5dd895704eeee025b2e716ab1a81d26315785672bef981e6d66bc4d33aefebfef70cfa7bca8356d5715cbe2b769829e204ecc2b5be2db8602c12f4f45e3b04c3e2cbe13dd8b32ba9df47539624b3b5e9acc87687aa9afa8983c71751d7b51fd4111d30388faad01a1ab952d22c541bee0578025efa65fd94d106f99a43ff6a31c0a0d721306fd58fb84cc377f56692c68058e2034"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0x4000, 0x1000, &(0x7f0000ee7000/0x1000)=nil}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) 01:58:46 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x8f) mknod(0x0, 0x0, 0x7) open(0x0, 0x177280, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x148, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000100)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="512f764115a76c108c2b012d34a1c6e28695d7889ab271c7c2abdd0b9eba3b1752bc43100e65077540db69790329e109000000ce6260fa1e56425b2a229d80c959cb50c88a97f72ec547f44045511ab5ef4c84b39191a3961c", 0x59}, {&(0x7f0000000440)="7ed597c02eec6a3ced67ad5c897c08c7c8866eb25a3667d3adb38a46b60d4bea173d20e6e2b8572d35dea52bd855809208ffa8591db7c09f4cb102e1ac8145b674e7982c388884e8c0d12498afcf0c479dc8d3e5c3737ac3de0d21899266d8f832de75a1039a2bbc399b37d84557f0ab39847e1f43cbbd832219aab50abc5636062d", 0x82}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000200)="569860", 0x3}], 0x4}}, {{&(0x7f0000000300)=@ll={0x11, 0x7, 0x0, 0x1, 0x97, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001200)="68a149c679284c7e628d9b7acd9b7998073852ee12ef3094a6af9248dc876ec3eea3c636141a5ee9aae9266357dd4e1db940fe161445b8db254c300b5e48ec7784b801cc99d52ff75caeb305657697cd1dc05b17df6160a580f25f75d03099fbdabce18652552a17d814f70dd8a9cbbdbcd6b8820f166e012fecf2fbc8cb83726780c88ff5b63e2d7b445c5b30438255ec1365bea41cc5a9cbfaeb829947390316bfd6ee5ca2d5e346057ea590fececdce0a8eadf0ab6be33c936a714bc3ee78f4a367ee6d1e48ab3e4faf3d062b7ba02deeaa8106770aaa454883ced172646174e6e0ac413cec28bb1738adfb8ccfacb4d3e8c271fb9a3755d79a0a17691df709b0c06665925bbe61d08ccf06fd26649e409a7ca4efca4f188e49d4160473bfeff8e38c72910e74606433b461863c788044dacd637a835b8e87266c786c802b1a10215a6a8d4f8a9850daa3f98f46d21afb5fae49d64babf33b3fc160cb937e9ed145f9baa64d32ae2656727001926667c43247e404c815f10c868120acfe10937b93dc017bdd1a77580414ecbb81e44144e22438ca149c847efbd72d031b6704888dd8c4f76d41748e23af0c08f6f4b767706637ede51252ba2ab5a98b0ec779b25f69049f1e14c52af72e7e7e4f05c77f6e3c585b1cb2383820f9a104d633dbc9f5457d5678b4cd3e4ad3d90f402ff81df167cc34366df3cf1693e5ad53deb8e3eefd6d264bc365d9bbb09c05e0b7972f9770fbb699439af1232d04f01dc924080af1a16b7cbba5b181160da023d90d933a78207d94650dc0aebda161b9caabcece3d3b6247d60dd7cd6bf1bfa624a4e2ade0cf657ba5538949b540cbc6af7464c2d9d69654ae388eb60c5cda649bb7f1bf58e8eb3af4e2406f32f9dfc4800a2efb476242ee72ff1870dd5e6ec9b8519191a821ba570266a864635dd932059c42117cf967c1714b3784604ec4d039275fa06d39249ced33d404f3e0a503d1b198edc2bb6205be274ac7025e7449cb9d32356e7f72a14d00b726bff902f0b6868f0e63f3968898f79594503c2359c34640889961430043afb9c0e31a121356eecf0b4d09a1177d727274a792b37b22e84690dfa8d80a8856cf4a07748a7dd55aff1e048e4361d8934a2e29597f914ab8ce891169ab16c20429805288720298c0ed407bb40da64f7c456eaa4a700e6e9e93903f39d59a9dada7e2e4d40eb7afd4644813722b24dc76e05850b3673065ef0ee166c8a0e66d3c8163cd11d09a53949b7e31e9f7609b5816f4d0b8365744c4e4fc5ec1e59d7cfa2585e84adf9ae3c973ecfb357145f053414b5df3a4ab4d01fbf15b534512b4ac8af8e52ce1436f0a6d595a1486574a13894674f4720c6b95e3e0d1c78477f6cbadcbe8ae5d84dc46310e37ea5c8c19a605cc137a7be631fa69b4472d07330c17f26cc154588a5d4bd4184d90ce8474d2d268ccec1106cabe5e35433aefb46a379c271d33a17af5d447af947ec6eccfb24dfdc985c3904554c93c7660abf69a10b343cf2e2fb36d14ad140668e160e3004efc5962c9a1fbb5b1550cb0eb7b991f93d953579e4ec6518c91fe668598007769587eeab5c64edf6bd444c90c6ebecd9a0d5d41d031546df90082d2445c8c1ebd97716e35aaa7e7ce139eae7e5c6d5b06d4963272000312932237c109bcab54c89076a8f0033ec67753bc61b11799799cf78c28b9531fb1c3d5c7f1a8f44a43639755bf907cfa60cac542464f7b3a8b82bc3f53b9f31699902a4214b6f6760e3b8b2a577816d56ed8d930f1415ff3c10a6929ecad8182740be6aeafef787f449b52ba862492b2bdec4152722cbcb849d6c64872efe2b763ac21f0a53faedbb4ff9f85927d6c18270ab52f072014ec87d80df7cb767a16d4632d2f0de844ed2fa40480f388f2faae9c46764968250f9cc132176b751f90cac1ff5eadc868ee0b943b6c06d2c0370de16c39d6700deecfc270cc08688b214efd7062872be50209fcc367dcd31be922f60b692ee80760b59e1020e471cd6a95274ac7ac54ced9b3cab11e0740e09f97a3d25c0c5ca7695236ad65855f9fd8a20f8ac6e7858d8d79d2edaaf3581f422d932a9d68d81531cca731a82559e41095dffbae39a6ead35080537575abfdb8fb95efec28b233f19b9324d509f15bdf495ad40fa13632b2340d685ccd97fa837e656739f4c1a4250a3d807f9cc9949d1f174755d9c977d0428f4bbabb7f5b789b437de9741c3679887fe84de31659b34935419f8b9439bbf253ec8873b1a8758089aa5a3740f55bdf9c6558d97de63ecec6e9d744ceddf7e2058e1e28713fddefff043a4e6132a08a33b16e0d80c7957ebc76eb00c240c03ccd8cf59098ade0eb8a73d00e7dc5f5b54dccf1969040309737fd734b8ecc07afb1f772e9856c831cea33fbb327eeed6c8d1d08bc5607312b28a138e1a45c1ed3aab5971b4bae7f43775354d356445b27872f2e7b25ad8c3c2d16fde2c56434ef6318a0decf01cbdfa97eaa2d951446da241685e776ae104b1dccb1f6e45d87b92c0accc50c3022579c1735c0b9cfab4f2c99901620b7ac46532d58e1e80ce789a192400f19c4f467e4598da454040253fece9f73ae96f408c586929f6b9344b413a940c5f9ecc88b236632e1eb88fbc55b7cd835f4341d8166375a4ab0c03af73256ec7d6c30a32a0f185b03018726cea84d000e0a29a28910efa97afc3de79f2ab943eb7a98ef9f34eb7d0b15afc89949c5576c0aaf824318ba80b9526af499bacebf79898aeeccdead47db709e69c8e1c863e7081636441b49e1c31b15fa81a7f923db7c8d1413986178a9ee932ce14377bd00a66dfc7cb4dadb7fb8584d58ebee0c02970ed083479744e5e92519d20083fc11ab3996f229702afffb6fc7108b431ec6c81546b41d79d90e9d4eb0be66928f2c65e4d332e263febb4e46497e3dd68de93563e43f71f09631f61ad98ebb4ab899f3295ad4629393348f275583a673444b7166918af8b2af45d25c2ed8d9e8b33121d935235f330869139ebc082eb74a702f77b283e8a02b1beed5ca7878b1f3b5110950bb7265f2257bd1c9b5196309806982c4e607fa64c6b075c56787779c5a452de225e0d4771245d0a21b85d13809147f300bee72f1c1afae4a90ff12a73d5fc858b5b6b5f116b868816e5700f0d527e6053649559743f6bba02e331607a4a3110cd08983623beaafcffa6d390756ae865887f085e85844ad0e9b24dd859c42c7a60780bbe2d3b2f1d4cbca726d827e2f558026242452eee8db542d94ff74cdfa416e56565a7e6abc225b73feaddbdae4284a86363654ffaa6ed1ad6c51b297c2a012566ed25b952a0a3da75b28879bbf0903520dc02948d502799a2c5bbafa81b2af57a9a894a25a165be2a6aebf624430d23a94f4c139bfeee9a1bece6a27dbbe05b141821428d65f6b0bb8c10c7a06703514ff0a46297e24c884b9d6b7165e8b8a6c9a99cf59f52ad911c73d96470eb8068b13b6639a4096fd985d062d3d3101974348bda181eaa57ce7eb8f146d03f368ce12b9f39ddf3629bc580efbfeca701625f3d09480dd5bcae77702813d92b140bc078e77eab24818bfc5a5110631ca7041703f3ac33947c869e4570f27319384b4c89652721bbab6942e5a7598b57371ca07e83f68e96a834d506f7c01e10dd9d0ce004911979d65d231ff5448d661dd2461b6efad4d0359bfb96ee8c16745e8a99b54bc81affd0ac1a36dd4c131b232747d0cbc9810e58dbdb8f323cf4036d02830b746e353197ced72d213a335761236394f4308833d2cbf2ea803ce0b1b2ff64772782f02651ab6c352b436d4dad3c8a734996e7e01cb3bc804471ea7e8833c1bdf6c2c88cd04c1c4f95e6f7d311839937dc9025748c4b5e2cd35a5f0b4e9376f64ab774b631d2edaa1a11dbdbe65cdc03735c46695508cc5d8787ec2b078108ab9800a4544e34284d147ae20b792153419d4488ccdcee9f8ceb991363db9e33231eee90dca47db1121b7d77fe64a3aa6de4fbbf38911b68503825c9eebbcc7624bdefb09179d9954f5138e0eb2975c3209eaf9e1910b9ed988aedaa15d51620dbafb9dbbe828374556b0af676ec6a38c6f06ad567bc87d2e26eb0317b2d85798cffaa573651221bc2cc01e11ae8c2683af220205ae8d7b9b4dacf8cc80fd486d8e4fed7654eb9811e03fc56e1e729ec9a308a3393f0c75df4bed743fd72ce089d17d6e70f89bf89783fec9d0563f2de5af82c642e4b0aa6f835ca39f4f6cac2d54b789f140ea83834df51164f6652ab9848d81d6b76ed6efe71ba78df2d365d80761b3e92f1909637ceed6094d1d13aa591376351e55aa7f1a1856672643a5cb98b314de8a662bf0260ceb92cd8001a0d4b3d98e89b1336b258fbacbe8b55cf4997c2ff11d4569c580014ccdb411b097f6cbbc56d4ff149bd632a63f4e6f9eebaaf49c42fa51d044eb8edfa5119fc2a1487d34e584520c8e547de243ec228f3adfe121670c0ff6d7a4bfa177887ce040d838e40ff7b26391382ea22bea7e5b27cdc1b9a06a81be7bef968359a9a55eff5c3b9cf0d014a406faa2a60b57c70df28525b7a14400b0e3b30c1e26724ba9ec46698d54feb554ebba523f00a07f70e52c93d6dfbfd2227c8327911ab285a5fc705c3ac71dff192c871b012c94ecad9d32b38fe6f16d3228a31df08260bb7b997175e0b5b56ae20eab9b96bf8c8a39f216869c4439e01aa4de8996887f5fd623959a0b5da34048f926cbfc9f7c04f0664b4cfe3cacb78cd50c434d7930b67594295ee3c441a90b413dffc4fc45c59b6918011101391683e6e384525ed164a3b7c0f2816a10e44a9efd7dc41d5ef5d2f490318afe2c5f642e452cfdc88d27c86d899ad5ab79c395f95a005d8c344fde2b1ed341fbad900759a5c63c54c247b16511c6a24bab095b4629ca37e1ab0bb218faf9f785190759fbb7aa0915d1fa547cf8337b336ac12ed6ceb723d1ffc9e479e7ebddf267207280abd863ed8dc7031f072f98846c3b6d70297bf41117faf3334c5ed38fb2b511fa6b4d8a1f9f", 0xe00}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="08c26a928bafa378766628c879a7aea020aaf859a747e898860eee5764242328e2468e40accb0ca39c5f8b106e88370a7ad3438ccf0f89e659541ea3b484e072673c66b7add4919a6ba7ebc24070689a16d654791d8e3725575a28d0ae3d5eabff47f01a68f7d2f21ef7b01ad17b463e47214ac571e4f4a1bdbd3e9fcdcaeb14bd3f88423bdfb4a29a2141eea7b80d20cbecdfb435d41c922be751c1632c89ca0b0ddcef5d601596307a4178452b3f622a7e2e98be4207c2cf48", 0xba}], 0x3}}], 0x2, 0x81) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000280)}, 0x7}], 0x1, 0x10040, &(0x7f0000000680)={0x77359400}) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 01:58:46 executing program 2: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8040) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='vnet_tx_trigger\x00', r1}, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:58:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002380)=0x3) sendfile(r0, r1, 0x0, 0x401ffc007) 01:58:46 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x10}, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r4, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf4f4d000) 01:58:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002380)=0x3) sendfile(r0, r1, 0x0, 0x401ffc007) 01:58:48 executing program 5: io_uring_enter(0xffffffffffffffff, 0x20aa, 0x7a17, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x3, 0x0, 0x400041c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000005600)={0x5c, 0x0, &(0x7f0000005480)=[@acquire={0x40046305, 0x1}, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000005300)={@fda, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x21}}, &(0x7f0000005380)={0x0, 0x1c, 0x34}}, 0x40}], 0xa7, 0x0, &(0x7f0000005540)="07ba49c03c1a3cd3cf14823e78ed9c8bd3f2a5dd895704eeee025b2e716ab1a81d26315785672bef981e6d66bc4d33aefebfef70cfa7bca8356d5715cbe2b769829e204ecc2b5be2db8602c12f4f45e3b04c3e2cbe13dd8b32ba9df47539624b3b5e9acc87687aa9afa8983c71751d7b51fd4111d30388faad01a1ab952d22c541bee0578025efa65fd94d106f99a43ff6a31c0a0d721306fd58fb84cc377f56692c68058e2034"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0x4000, 0x1000, &(0x7f0000ee7000/0x1000)=nil}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) 01:58:48 executing program 2: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8040) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='vnet_tx_trigger\x00', r1}, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:58:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002380)=0x3) sendfile(r0, r1, 0x0, 0x401ffc007) 01:58:48 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x10}, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r4, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf4f4d000) 01:58:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002380)=0x3) sendfile(r0, r1, 0x0, 0x401ffc007) 01:58:48 executing program 2: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8040) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='vnet_tx_trigger\x00', r1}, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:58:51 executing program 4: io_uring_enter(0xffffffffffffffff, 0x20aa, 0x7a17, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x3, 0x0, 0x400041c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000005600)={0x5c, 0x0, &(0x7f0000005480)=[@acquire={0x40046305, 0x1}, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000005300)={@fda, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x21}}, &(0x7f0000005380)={0x0, 0x1c, 0x34}}, 0x40}], 0xa7, 0x0, &(0x7f0000005540)="07ba49c03c1a3cd3cf14823e78ed9c8bd3f2a5dd895704eeee025b2e716ab1a81d26315785672bef981e6d66bc4d33aefebfef70cfa7bca8356d5715cbe2b769829e204ecc2b5be2db8602c12f4f45e3b04c3e2cbe13dd8b32ba9df47539624b3b5e9acc87687aa9afa8983c71751d7b51fd4111d30388faad01a1ab952d22c541bee0578025efa65fd94d106f99a43ff6a31c0a0d721306fd58fb84cc377f56692c68058e2034"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0x4000, 0x1000, &(0x7f0000ee7000/0x1000)=nil}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) 01:58:51 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x8f) mknod(0x0, 0x0, 0x7) open(0x0, 0x177280, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x148, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000100)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="512f764115a76c108c2b012d34a1c6e28695d7889ab271c7c2abdd0b9eba3b1752bc43100e65077540db69790329e109000000ce6260fa1e56425b2a229d80c959cb50c88a97f72ec547f44045511ab5ef4c84b39191a3961c", 0x59}, {&(0x7f0000000440)="7ed597c02eec6a3ced67ad5c897c08c7c8866eb25a3667d3adb38a46b60d4bea173d20e6e2b8572d35dea52bd855809208ffa8591db7c09f4cb102e1ac8145b674e7982c388884e8c0d12498afcf0c479dc8d3e5c3737ac3de0d21899266d8f832de75a1039a2bbc399b37d84557f0ab39847e1f43cbbd832219aab50abc5636062d", 0x82}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000200)="569860", 0x3}], 0x4}}, {{&(0x7f0000000300)=@ll={0x11, 0x7, 0x0, 0x1, 0x97, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001200)="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", 0xe00}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="08c26a928bafa378766628c879a7aea020aaf859a747e898860eee5764242328e2468e40accb0ca39c5f8b106e88370a7ad3438ccf0f89e659541ea3b484e072673c66b7add4919a6ba7ebc24070689a16d654791d8e3725575a28d0ae3d5eabff47f01a68f7d2f21ef7b01ad17b463e47214ac571e4f4a1bdbd3e9fcdcaeb14bd3f88423bdfb4a29a2141eea7b80d20cbecdfb435d41c922be751c1632c89ca0b0ddcef5d601596307a4178452b3f622a7e2e98be4207c2cf48", 0xba}], 0x3}}], 0x2, 0x81) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000280)}, 0x7}], 0x1, 0x10040, &(0x7f0000000680)={0x77359400}) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 01:58:51 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x10}, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r4, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf4f4d000) 01:58:51 executing program 2: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8040) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='vnet_tx_trigger\x00', r1}, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:58:51 executing program 3: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8040) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='vnet_tx_trigger\x00', r1}, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:58:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0xc00000) 01:58:53 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x10}, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r4, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf4f4d000) 01:58:53 executing program 3: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8040) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='vnet_tx_trigger\x00', r1}, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:58:53 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x8f) mknod(0x0, 0x0, 0x7) open(0x0, 0x177280, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x148, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000100)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="512f764115a76c108c2b012d34a1c6e28695d7889ab271c7c2abdd0b9eba3b1752bc43100e65077540db69790329e109000000ce6260fa1e56425b2a229d80c959cb50c88a97f72ec547f44045511ab5ef4c84b39191a3961c", 0x59}, {&(0x7f0000000440)="7ed597c02eec6a3ced67ad5c897c08c7c8866eb25a3667d3adb38a46b60d4bea173d20e6e2b8572d35dea52bd855809208ffa8591db7c09f4cb102e1ac8145b674e7982c388884e8c0d12498afcf0c479dc8d3e5c3737ac3de0d21899266d8f832de75a1039a2bbc399b37d84557f0ab39847e1f43cbbd832219aab50abc5636062d", 0x82}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000200)="569860", 0x3}], 0x4}}, {{&(0x7f0000000300)=@ll={0x11, 0x7, 0x0, 0x1, 0x97, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001200)="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", 0xe00}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="08c26a928bafa378766628c879a7aea020aaf859a747e898860eee5764242328e2468e40accb0ca39c5f8b106e88370a7ad3438ccf0f89e659541ea3b484e072673c66b7add4919a6ba7ebc24070689a16d654791d8e3725575a28d0ae3d5eabff47f01a68f7d2f21ef7b01ad17b463e47214ac571e4f4a1bdbd3e9fcdcaeb14bd3f88423bdfb4a29a2141eea7b80d20cbecdfb435d41c922be751c1632c89ca0b0ddcef5d601596307a4178452b3f622a7e2e98be4207c2cf48", 0xba}], 0x3}}], 0x2, 0x81) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000280)}, 0x7}], 0x1, 0x10040, &(0x7f0000000680)={0x77359400}) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 01:58:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f00000003c0)={"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"}) 01:58:53 executing program 3: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8040) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='vnet_tx_trigger\x00', r1}, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:58:53 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x24048041}, 0x8880) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) splice(r3, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)=0x100000000, 0x5, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x7f, 0x20203843, 0x0, [0x2], [0x8000], [0x200000, 0x0, 0xfffffffe]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)}, {0x0}], 0x2, &(0x7f0000000240)}, 0x8000) 01:58:55 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000000c0)={{0x0, 0x1}, 'port1\x00', 0x0, 0x0, 0xb7da}) 01:58:55 executing program 3: clone(0xc0006300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) timerfd_create(0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040)={0x0, 0x200000000000180}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:58:55 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x8f) mknod(0x0, 0x0, 0x7) open(0x0, 0x177280, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x148, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000100)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="512f764115a76c108c2b012d34a1c6e28695d7889ab271c7c2abdd0b9eba3b1752bc43100e65077540db69790329e109000000ce6260fa1e56425b2a229d80c959cb50c88a97f72ec547f44045511ab5ef4c84b39191a3961c", 0x59}, {&(0x7f0000000440)="7ed597c02eec6a3ced67ad5c897c08c7c8866eb25a3667d3adb38a46b60d4bea173d20e6e2b8572d35dea52bd855809208ffa8591db7c09f4cb102e1ac8145b674e7982c388884e8c0d12498afcf0c479dc8d3e5c3737ac3de0d21899266d8f832de75a1039a2bbc399b37d84557f0ab39847e1f43cbbd832219aab50abc5636062d", 0x82}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000200)="569860", 0x3}], 0x4}}, {{&(0x7f0000000300)=@ll={0x11, 0x7, 0x0, 0x1, 0x97, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001200)="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", 0xe00}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="08c26a928bafa378766628c879a7aea020aaf859a747e898860eee5764242328e2468e40accb0ca39c5f8b106e88370a7ad3438ccf0f89e659541ea3b484e072673c66b7add4919a6ba7ebc24070689a16d654791d8e3725575a28d0ae3d5eabff47f01a68f7d2f21ef7b01ad17b463e47214ac571e4f4a1bdbd3e9fcdcaeb14bd3f88423bdfb4a29a2141eea7b80d20cbecdfb435d41c922be751c1632c89ca0b0ddcef5d601596307a4178452b3f622a7e2e98be4207c2cf48", 0xba}], 0x3}}], 0x2, 0x81) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000280)}, 0x7}], 0x1, 0x10040, &(0x7f0000000680)={0x77359400}) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba380c654df100008dbb78f2a10d0000000000000359b6ec8f2343a25275b2cc3bf9b65f916fcffbcf4d0d4e56d0c1bb2f13f45f532f609112b27f2b2fcc7cc84db7ea93cf27e5d5365d060000000000008002f358df6f409492310000000000000000d1b7c0d5eb74c8e21cc3d601430c15ffffffffffffff60ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41f463d0756add78b1a7b6ab6d29a4d60fb241bfc12551f3f196c5b06ea7115eac1f488eff6e0f25210faa766e53b4009b4b8ee33695239671f6ffa1182d260b62e06c82a07d17e5fdc98dac558f80ee5c052a9934d33b251c5f33b3f21b3b7a6d2012ceea26e8c053cf0db3c6dc743f1488f961c5d3822f46122fe1d000094c979325a4f8d668a45b9ccc60f7ef692b60b90af128084fdf744d59c401fa8807e6e00000000000000000000000000006da35ab5b5f55623d9c4909954479190cfb708f21cf44645dccf09f83b0a790d2fbe725d055537255b"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 01:58:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, 0x0, 0x0) 01:58:55 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0xc00000) 01:58:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x180, 0x2}) 01:58:55 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7b, 0x3, 0xfb, 0x0, 0x2, 0x450, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x5, 0x9}, 0x40100, 0xffffffffffffffff, 0x8, 0x6, 0xffffffff, 0x6, 0xb, 0x0, 0x8, 0x0, 0x80}, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0xee00) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001140)={{{@in6=@mcast2, @in6=@private0, 0x4e20, 0x0, 0x0, 0x3ff, 0x0, 0x80, 0x20, 0x87, 0x0, r2}, {0x7, 0x1ff, 0x1cc0000000000, 0x0, 0x0, 0x7fffffff, 0x7fff}, {0x2cac00000000, 0xfffffffffffffffa}, 0x4, 0x0, 0x2, 0x0, 0x1}, {{@in=@private=0xa010101, 0x4d5, 0x32}, 0xa, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x3500, 0x4, 0x7, 0xc1, 0x7fffffff, 0x0, 0xf0d8}}, 0xe4) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x300001, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}], [{@euid_eq={'euid', 0x3d, r2}}]}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14f3c3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) 01:58:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20000b90"], 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 219.398320][ T26] audit: type=1800 audit(1637287136.086:12): pid=10066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 [ 219.583728][ T26] audit: type=1800 audit(1637287136.166:13): pid=10066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13918 res=0 errno=0 01:58:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x180, 0x2}) 01:58:56 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7b, 0x3, 0xfb, 0x0, 0x2, 0x450, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x5, 0x9}, 0x40100, 0xffffffffffffffff, 0x8, 0x6, 0xffffffff, 0x6, 0xb, 0x0, 0x8, 0x0, 0x80}, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0xee00) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001140)={{{@in6=@mcast2, @in6=@private0, 0x4e20, 0x0, 0x0, 0x3ff, 0x0, 0x80, 0x20, 0x87, 0x0, r2}, {0x7, 0x1ff, 0x1cc0000000000, 0x0, 0x0, 0x7fffffff, 0x7fff}, {0x2cac00000000, 0xfffffffffffffffa}, 0x4, 0x0, 0x2, 0x0, 0x1}, {{@in=@private=0xa010101, 0x4d5, 0x32}, 0xa, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x3500, 0x4, 0x7, 0xc1, 0x7fffffff, 0x0, 0xf0d8}}, 0xe4) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x300001, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}], [{@euid_eq={'euid', 0x3d, r2}}]}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14f3c3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) [ 219.875053][ T26] audit: type=1800 audit(1637287136.236:14): pid=10070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13933 res=0 errno=0 01:58:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) [ 219.992358][ T26] audit: type=1800 audit(1637287136.416:15): pid=10078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13935 res=0 errno=0 [ 220.092499][ T26] audit: type=1800 audit(1637287136.766:16): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 01:58:57 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x24048041}, 0x8880) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) splice(r3, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)=0x100000000, 0x5, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x7f, 0x20203843, 0x0, [0x2], [0x8000], [0x200000, 0x0, 0xfffffffe]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)}, {0x0}], 0x2, &(0x7f0000000240)}, 0x8000) 01:58:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='binder\x00', 0x1000400, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x400}, 0x1200, 0x0, 0xfc20, 0xb, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') uselib(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x1c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 01:58:57 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7b, 0x3, 0xfb, 0x0, 0x2, 0x450, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x5, 0x9}, 0x40100, 0xffffffffffffffff, 0x8, 0x6, 0xffffffff, 0x6, 0xb, 0x0, 0x8, 0x0, 0x80}, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0xee00) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001140)={{{@in6=@mcast2, @in6=@private0, 0x4e20, 0x0, 0x0, 0x3ff, 0x0, 0x80, 0x20, 0x87, 0x0, r2}, {0x7, 0x1ff, 0x1cc0000000000, 0x0, 0x0, 0x7fffffff, 0x7fff}, {0x2cac00000000, 0xfffffffffffffffa}, 0x4, 0x0, 0x2, 0x0, 0x1}, {{@in=@private=0xa010101, 0x4d5, 0x32}, 0xa, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x3500, 0x4, 0x7, 0xc1, 0x7fffffff, 0x0, 0xf0d8}}, 0xe4) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x300001, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}], [{@euid_eq={'euid', 0x3d, r2}}]}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14f3c3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) 01:58:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x180, 0x2}) 01:58:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 220.564106][ T26] audit: type=1800 audit(1637287137.256:17): pid=10131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 01:58:58 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0xc00000) 01:58:58 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="280000004e0000000f00010000000000b39700000000000003000000175db87000000000020000000400000000000000246056e7bea97aa09208f2cad149f50d4246e273bae190aaa0de5b91a0b587d585c57b9f1795d86b28188ec3f567f04f72e4e4df52207f6e2c122558564692cb8096265838b376c471ea65101efaa04466756371882a99dbec8f7c916d7950dc756f78b272386b4f4e3af5e87c47a44553db4fa54a0952716a47ab4de3ff68c002eea655a89d54f3966b0aceafb0aa726972df670e5b3814606ba234222afe36d0b7e35f445c0811b38a"], 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup3(r1, r2, 0x80000) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001480)}], 0x2) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 01:58:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x180, 0x2}) 01:58:58 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7b, 0x3, 0xfb, 0x0, 0x2, 0x450, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x5, 0x9}, 0x40100, 0xffffffffffffffff, 0x8, 0x6, 0xffffffff, 0x6, 0xb, 0x0, 0x8, 0x0, 0x80}, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0xee00) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001140)={{{@in6=@mcast2, @in6=@private0, 0x4e20, 0x0, 0x0, 0x3ff, 0x0, 0x80, 0x20, 0x87, 0x0, r2}, {0x7, 0x1ff, 0x1cc0000000000, 0x0, 0x0, 0x7fffffff, 0x7fff}, {0x2cac00000000, 0xfffffffffffffffa}, 0x4, 0x0, 0x2, 0x0, 0x1}, {{@in=@private=0xa010101, 0x4d5, 0x32}, 0xa, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x3500, 0x4, 0x7, 0xc1, 0x7fffffff, 0x0, 0xf0d8}}, 0xe4) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x300001, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}], [{@euid_eq={'euid', 0x3d, r2}}]}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14f3c3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) 01:58:58 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x24048041}, 0x8880) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) splice(r3, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)=0x100000000, 0x5, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x7f, 0x20203843, 0x0, [0x2], [0x8000], [0x200000, 0x0, 0xfffffffe]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)}, {0x0}], 0x2, &(0x7f0000000240)}, 0x8000) 01:58:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='binder\x00', 0x1000400, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x400}, 0x1200, 0x0, 0xfc20, 0xb, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') uselib(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x1c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) [ 222.280013][ T26] audit: type=1800 audit(1637287138.966:18): pid=10153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13916 res=0 errno=0 [ 222.336635][T10155] hub 9-0:1.0: USB hub found [ 222.377934][T10155] hub 9-0:1.0: 8 ports detected 01:58:59 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) unshare(0x10040000) setns(r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x3, 0x6, 0x1000, 0x200}, 0x10) unshare(0x22040e00) unshare(0x28010100) r1 = fsmount(0xffffffffffffffff, 0x1, 0x71) setns(r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) unshare(0x220c0880) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc27a, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040700) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 01:58:59 executing program 4: syz_emit_ethernet(0xd2, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60fc6401009c110020010000000000000000000000000000ff020000000000000000000000000001000017c1"], 0x0) 01:58:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x9, @loopback}]}]}]}, 0x3c}}, 0x0) 01:58:59 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="280000004e0000000f00010000000000b39700000000000003000000175db87000000000020000000400000000000000246056e7bea97aa09208f2cad149f50d4246e273bae190aaa0de5b91a0b587d585c57b9f1795d86b28188ec3f567f04f72e4e4df52207f6e2c122558564692cb8096265838b376c471ea65101efaa04466756371882a99dbec8f7c916d7950dc756f78b272386b4f4e3af5e87c47a44553db4fa54a0952716a47ab4de3ff68c002eea655a89d54f3966b0aceafb0aa726972df670e5b3814606ba234222afe36d0b7e35f445c0811b38a"], 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup3(r1, r2, 0x80000) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001480)}], 0x2) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 01:58:59 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="280000004e0000000f00010000000000b39700000000000003000000175db87000000000020000000400000000000000246056e7bea97aa09208f2cad149f50d4246e273bae190aaa0de5b91a0b587d585c57b9f1795d86b28188ec3f567f04f72e4e4df52207f6e2c122558564692cb8096265838b376c471ea65101efaa04466756371882a99dbec8f7c916d7950dc756f78b272386b4f4e3af5e87c47a44553db4fa54a0952716a47ab4de3ff68c002eea655a89d54f3966b0aceafb0aa726972df670e5b3814606ba234222afe36d0b7e35f445c0811b38a"], 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup3(r1, r2, 0x80000) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001480)}], 0x2) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) [ 223.155710][T10189] hub 9-0:1.0: USB hub found [ 223.173746][T10189] hub 9-0:1.0: 8 ports detected 01:59:00 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) unshare(0x10040000) setns(r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x3, 0x6, 0x1000, 0x200}, 0x10) unshare(0x22040e00) unshare(0x28010100) r1 = fsmount(0xffffffffffffffff, 0x1, 0x71) setns(r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) unshare(0x220c0880) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc27a, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040700) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 01:59:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0xc00000) 01:59:01 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="280000004e0000000f00010000000000b39700000000000003000000175db87000000000020000000400000000000000246056e7bea97aa09208f2cad149f50d4246e273bae190aaa0de5b91a0b587d585c57b9f1795d86b28188ec3f567f04f72e4e4df52207f6e2c122558564692cb8096265838b376c471ea65101efaa04466756371882a99dbec8f7c916d7950dc756f78b272386b4f4e3af5e87c47a44553db4fa54a0952716a47ab4de3ff68c002eea655a89d54f3966b0aceafb0aa726972df670e5b3814606ba234222afe36d0b7e35f445c0811b38a"], 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup3(r1, r2, 0x80000) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001480)}], 0x2) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 01:59:01 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="280000004e0000000f00010000000000b39700000000000003000000175db87000000000020000000400000000000000246056e7bea97aa09208f2cad149f50d4246e273bae190aaa0de5b91a0b587d585c57b9f1795d86b28188ec3f567f04f72e4e4df52207f6e2c122558564692cb8096265838b376c471ea65101efaa04466756371882a99dbec8f7c916d7950dc756f78b272386b4f4e3af5e87c47a44553db4fa54a0952716a47ab4de3ff68c002eea655a89d54f3966b0aceafb0aa726972df670e5b3814606ba234222afe36d0b7e35f445c0811b38a"], 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup3(r1, r2, 0x80000) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001480)}], 0x2) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 01:59:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='binder\x00', 0x1000400, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x400}, 0x1200, 0x0, 0xfc20, 0xb, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') uselib(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x1c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 01:59:01 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) unshare(0x10040000) setns(r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x3, 0x6, 0x1000, 0x200}, 0x10) unshare(0x22040e00) unshare(0x28010100) r1 = fsmount(0xffffffffffffffff, 0x1, 0x71) setns(r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) unshare(0x220c0880) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc27a, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040700) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 01:59:01 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x24048041}, 0x8880) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) splice(r3, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)=0x100000000, 0x5, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x7f, 0x20203843, 0x0, [0x2], [0x8000], [0x200000, 0x0, 0xfffffffe]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)}, {0x0}], 0x2, &(0x7f0000000240)}, 0x8000) [ 225.363333][T10249] hub 9-0:1.0: USB hub found [ 225.409725][T10249] hub 9-0:1.0: 8 ports detected 01:59:02 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="280000004e0000000f00010000000000b39700000000000003000000175db87000000000020000000400000000000000246056e7bea97aa09208f2cad149f50d4246e273bae190aaa0de5b91a0b587d585c57b9f1795d86b28188ec3f567f04f72e4e4df52207f6e2c122558564692cb8096265838b376c471ea65101efaa04466756371882a99dbec8f7c916d7950dc756f78b272386b4f4e3af5e87c47a44553db4fa54a0952716a47ab4de3ff68c002eea655a89d54f3966b0aceafb0aa726972df670e5b3814606ba234222afe36d0b7e35f445c0811b38a"], 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup3(r1, r2, 0x80000) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001480)}], 0x2) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 01:59:02 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="280000004e0000000f00010000000000b39700000000000003000000175db87000000000020000000400000000000000246056e7bea97aa09208f2cad149f50d4246e273bae190aaa0de5b91a0b587d585c57b9f1795d86b28188ec3f567f04f72e4e4df52207f6e2c122558564692cb8096265838b376c471ea65101efaa04466756371882a99dbec8f7c916d7950dc756f78b272386b4f4e3af5e87c47a44553db4fa54a0952716a47ab4de3ff68c002eea655a89d54f3966b0aceafb0aa726972df670e5b3814606ba234222afe36d0b7e35f445c0811b38a"], 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup3(r1, r2, 0x80000) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001480)}], 0x2) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) [ 225.917751][T10278] hub 9-0:1.0: USB hub found [ 225.975390][T10278] hub 9-0:1.0: 8 ports detected 01:59:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 01:59:03 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) unshare(0x10040000) setns(r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x3, 0x6, 0x1000, 0x200}, 0x10) unshare(0x22040e00) unshare(0x28010100) r1 = fsmount(0xffffffffffffffff, 0x1, 0x71) setns(r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) unshare(0x220c0880) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc27a, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040700) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 01:59:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, 0x8) readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000140)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000001600)=""/84, 0x54}], 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="758737395e6ca9866f5fdc0e30faee861965ab8a5cf7ae9291bc9b2bac4e8f9b94d9b49ed81c829f087acc0617fe915e855792e686c5049129df49f0c45ab2b8d2967ab191ffbc5a76063ec863533813b06e01bf908c2527f159b09809202eb33f4bb0c14931a3d8bdbac2a137e2823180f6063cb7cc18fcd838545babd0fb060552aff1252a8dae4db79c4845e0c0f1", 0x90, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x16}, 0x1c) 01:59:03 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 227.228732][ T1041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.268031][ T1041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:59:05 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, 0x8) readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000140)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000001600)=""/84, 0x54}], 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="758737395e6ca9866f5fdc0e30faee861965ab8a5cf7ae9291bc9b2bac4e8f9b94d9b49ed81c829f087acc0617fe915e855792e686c5049129df49f0c45ab2b8d2967ab191ffbc5a76063ec863533813b06e01bf908c2527f159b09809202eb33f4bb0c14931a3d8bdbac2a137e2823180f6063cb7cc18fcd838545babd0fb060552aff1252a8dae4db79c4845e0c0f1", 0x90, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x16}, 0x1c) 01:59:05 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='binder\x00', 0x1000400, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x400}, 0x1200, 0x0, 0xfc20, 0xb, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') uselib(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x1c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 01:59:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, 0x8) readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000140)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000001600)=""/84, 0x54}], 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="758737395e6ca9866f5fdc0e30faee861965ab8a5cf7ae9291bc9b2bac4e8f9b94d9b49ed81c829f087acc0617fe915e855792e686c5049129df49f0c45ab2b8d2967ab191ffbc5a76063ec863533813b06e01bf908c2527f159b09809202eb33f4bb0c14931a3d8bdbac2a137e2823180f6063cb7cc18fcd838545babd0fb060552aff1252a8dae4db79c4845e0c0f1", 0x90, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x16}, 0x1c) [ 228.715721][ T1088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.745043][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.747979][ T1088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.761054][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.781873][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.792732][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:59:05 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:05 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, 0x8) readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000140)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000001600)=""/84, 0x54}], 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="758737395e6ca9866f5fdc0e30faee861965ab8a5cf7ae9291bc9b2bac4e8f9b94d9b49ed81c829f087acc0617fe915e855792e686c5049129df49f0c45ab2b8d2967ab191ffbc5a76063ec863533813b06e01bf908c2527f159b09809202eb33f4bb0c14931a3d8bdbac2a137e2823180f6063cb7cc18fcd838545babd0fb060552aff1252a8dae4db79c4845e0c0f1", 0x90, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x16}, 0x1c) 01:59:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, 0x8) readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000140)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000001600)=""/84, 0x54}], 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="758737395e6ca9866f5fdc0e30faee861965ab8a5cf7ae9291bc9b2bac4e8f9b94d9b49ed81c829f087acc0617fe915e855792e686c5049129df49f0c45ab2b8d2967ab191ffbc5a76063ec863533813b06e01bf908c2527f159b09809202eb33f4bb0c14931a3d8bdbac2a137e2823180f6063cb7cc18fcd838545babd0fb060552aff1252a8dae4db79c4845e0c0f1", 0x90, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x16}, 0x1c) [ 229.298180][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.322885][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.431361][ T1088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.457753][ T1088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.518269][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.553253][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:59:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, 0x8) readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000140)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000001600)=""/84, 0x54}], 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="758737395e6ca9866f5fdc0e30faee861965ab8a5cf7ae9291bc9b2bac4e8f9b94d9b49ed81c829f087acc0617fe915e855792e686c5049129df49f0c45ab2b8d2967ab191ffbc5a76063ec863533813b06e01bf908c2527f159b09809202eb33f4bb0c14931a3d8bdbac2a137e2823180f6063cb7cc18fcd838545babd0fb060552aff1252a8dae4db79c4845e0c0f1", 0x90, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x16}, 0x1c) 01:59:06 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, 0x8) readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000140)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000001600)=""/84, 0x54}], 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="758737395e6ca9866f5fdc0e30faee861965ab8a5cf7ae9291bc9b2bac4e8f9b94d9b49ed81c829f087acc0617fe915e855792e686c5049129df49f0c45ab2b8d2967ab191ffbc5a76063ec863533813b06e01bf908c2527f159b09809202eb33f4bb0c14931a3d8bdbac2a137e2823180f6063cb7cc18fcd838545babd0fb060552aff1252a8dae4db79c4845e0c0f1", 0x90, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x16}, 0x1c) 01:59:06 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 01:59:06 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 230.077881][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.092839][ T1041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.126014][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.131396][ T1041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.162976][ T1088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.193823][ T1088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:59:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000000)=0x23) 01:59:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 01:59:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendfile(r1, r0, 0x0, 0x400000a) 01:59:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:59:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 01:59:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 01:59:07 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/schedstat\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xa8, 0x20) 01:59:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000000)=0x23) 01:59:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 230.944337][T10418] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:59:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 01:59:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000000)=0x23) 01:59:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:59:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/schedstat\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xa8, 0x20) [ 231.288868][T10430] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 01:59:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 231.358093][T10432] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 01:59:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendfile(r1, r0, 0x0, 0x400000a) 01:59:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)) 01:59:08 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000000)=0x23) 01:59:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/schedstat\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xa8, 0x20) 01:59:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:59:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 01:59:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x81, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xf, 0x0, &(0x7f00000005c0)) 01:59:09 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/schedstat\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xa8, 0x20) 01:59:09 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') setns(r0, 0x0) 01:59:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendfile(r1, r0, 0x0, 0x400000a) 01:59:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:59:09 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a9, &(0x7f0000000040)={{@any, 0xffffffff}, @my=0x0}) 01:59:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x81, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xf, 0x0, &(0x7f00000005c0)) 01:59:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)) 01:59:09 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000700), 0x3, 0x101000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000740)={0x8, 0x55595659, 0xfff, 0x10000, 0x3, @discrete={0x1f, 0x6}}) 01:59:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x81, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xf, 0x0, &(0x7f00000005c0)) 01:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getlink={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_NET_NS_FD={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'wlan1\x00'}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x50}}, 0x0) 01:59:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x2, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x24}}, 0x0) 01:59:09 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:59:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x81, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xf, 0x0, &(0x7f00000005c0)) 01:59:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x3, &(0x7f00000000c0)) 01:59:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendfile(r1, r0, 0x0, 0x400000a) 01:59:10 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 01:59:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)) 01:59:10 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="012141054a7d003400000061939aa8865c42f08816751e1801bc00ff0300000000005534f64e59f3ea20160810000000216300000000000000002586b0633eb445a82a90bd15f897afd2ba91883aee9be1e84590399b6a201820ad854b71c5c39564dd578bdd8ec8"], 0x3e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="01010400fc0000000000000000000000000000017f36000020000100", @ANYRES64=r1, @ANYBLOB="01010400"/14, @ANYRES32=0x0, @ANYBLOB="0121c7df209a158f10ed6e0000faff0000002313ef41ca0dbe000000000000", @ANYRES32=0x0, @ANYBLOB="01000200ffffffff00000000", @ANYBLOB="cd6590d7f538", @ANYRESOCT, @ANYRESDEC=r0], 0xd8}}, 0x88c5) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$xdp(r3, &(0x7f0000000900), 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:59:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x3, &(0x7f00000000c0)) 01:59:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x3, &(0x7f00000000c0)) 01:59:10 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) [ 234.183060][T10516] ptrace attach of "/root/syz-executor.1 exec"[10511] was attempted by "/root/syz-executor.1 exec"[10516] 01:59:10 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="012141054a7d003400000061939aa8865c42f08816751e1801bc00ff0300000000005534f64e59f3ea20160810000000216300000000000000002586b0633eb445a82a90bd15f897afd2ba91883aee9be1e84590399b6a201820ad854b71c5c39564dd578bdd8ec8"], 0x3e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="01010400fc0000000000000000000000000000017f36000020000100", @ANYRES64=r1, @ANYBLOB="01010400"/14, @ANYRES32=0x0, @ANYBLOB="0121c7df209a158f10ed6e0000faff0000002313ef41ca0dbe000000000000", @ANYRES32=0x0, @ANYBLOB="01000200ffffffff00000000", @ANYBLOB="cd6590d7f538", @ANYRESOCT, @ANYRESDEC=r0], 0xd8}}, 0x88c5) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$xdp(r3, &(0x7f0000000900), 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:59:11 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:59:11 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x3, &(0x7f00000000c0)) 01:59:11 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 01:59:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)) [ 234.568057][T10532] ptrace attach of "/root/syz-executor.1 exec"[10529] was attempted by "/root/syz-executor.1 exec"[10532] 01:59:12 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:59:12 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="012141054a7d003400000061939aa8865c42f08816751e1801bc00ff0300000000005534f64e59f3ea20160810000000216300000000000000002586b0633eb445a82a90bd15f897afd2ba91883aee9be1e84590399b6a201820ad854b71c5c39564dd578bdd8ec8"], 0x3e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="01010400fc0000000000000000000000000000017f36000020000100", @ANYRES64=r1, @ANYBLOB="01010400"/14, @ANYRES32=0x0, @ANYBLOB="0121c7df209a158f10ed6e0000faff0000002313ef41ca0dbe000000000000", @ANYRES32=0x0, @ANYBLOB="01000200ffffffff00000000", @ANYBLOB="cd6590d7f538", @ANYRESOCT, @ANYRESDEC=r0], 0xd8}}, 0x88c5) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$xdp(r3, &(0x7f0000000900), 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:59:12 executing program 3: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x20}) openat$vfio(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000480)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000335000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000007b000/0x1000)=nil, &(0x7f00002aa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f000044c000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000253000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000526000/0x2000)=nil, &(0x7f0000293000/0x4000)=nil, &(0x7f0000000200)}, 0x64) flock(0xffffffffffffffff, 0x3) 01:59:12 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 01:59:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x5200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)='c', 0x1}], 0x1, &(0x7f0000000400)=[@authinfo={0xe}], 0x10}, 0x0) 01:59:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 01:59:12 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f00000002c0), 0x10, &(0x7f00000008c0)=[{&(0x7f0000000300)="e9", 0x1}, {0x0, 0x2}, {&(0x7f00000007c0)}], 0x3}, 0x0) 01:59:12 executing program 3: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x20}) openat$vfio(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000480)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000335000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000007b000/0x1000)=nil, &(0x7f00002aa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f000044c000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000253000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000526000/0x2000)=nil, &(0x7f0000293000/0x4000)=nil, &(0x7f0000000200)}, 0x64) flock(0xffffffffffffffff, 0x3) 01:59:12 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="012141054a7d003400000061939aa8865c42f08816751e1801bc00ff0300000000005534f64e59f3ea20160810000000216300000000000000002586b0633eb445a82a90bd15f897afd2ba91883aee9be1e84590399b6a201820ad854b71c5c39564dd578bdd8ec8"], 0x3e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="01010400fc0000000000000000000000000000017f36000020000100", @ANYRES64=r1, @ANYBLOB="01010400"/14, @ANYRES32=0x0, @ANYBLOB="0121c7df209a158f10ed6e0000faff0000002313ef41ca0dbe000000000000", @ANYRES32=0x0, @ANYBLOB="01000200ffffffff00000000", @ANYBLOB="cd6590d7f538", @ANYRESOCT, @ANYRESDEC=r0], 0xd8}}, 0x88c5) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$xdp(r3, &(0x7f0000000900), 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:59:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000380)) [ 235.848277][T10561] ptrace attach of "/root/syz-executor.1 exec"[10553] was attempted by "/root/syz-executor.1 exec"[10561] 01:59:12 executing program 3: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x20}) openat$vfio(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000480)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000335000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000007b000/0x1000)=nil, &(0x7f00002aa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f000044c000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000253000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000526000/0x2000)=nil, &(0x7f0000293000/0x4000)=nil, &(0x7f0000000200)}, 0x64) flock(0xffffffffffffffff, 0x3) 01:59:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b702df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf1c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970ccc5858659be6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313c80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9075937cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798ef6051fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b4af61040528aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df613f51f56627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000002c0)="fb650b09ab548ceef987ef0bc248af5071fc87c6ba45edd633dd1328ab41ac0f", 0x20}, {0x0}, {&(0x7f00000003c0)="6673a65b7011462c7ba17b736df314a3a27544852bcec99ee107edcf0b2f7f4cfbe8c3d3740608d3a5203c04dd75066983ac3ae004ae0c592a58ba0f70b78785955a18933674b01c067a301a3963b14cc7cfcfea01593cdbdf6c7c678bdd5912ce623bcc51f577c1077ca03313b96025121c892a7a", 0x75}, {0x0}], 0x4, &(0x7f0000002080)=ANY=[@ANYBLOB="000000000000000001000100010013b620f94ce3224d38d7529624e521ef21710fe3b1fd6ade388713f32fe1321f8bee951d4190d019869b291e84a794a7852b417b6d39ead928635ad666e298efdb1c0be8fc23aa6b7a6d0ce4311d0b46b3", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000d94960106fa758bf", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r1], 0x58, 0x8913d380a920742b}, 0x80) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000003180)="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", 0x2000, &(0x7f0000005c40)={&(0x7f0000005180)={0x50, 0x0, 0x1, {0x7, 0x21, 0x6, 0x0, 0x0, 0x3, 0x3, 0x9}}, &(0x7f0000002040)={0x18, 0x0, 0x40000000400, {0x7}}, &(0x7f0000005200)={0x18, 0x0, 0x0, {0x81}}, &(0x7f0000005240)={0x18, 0x0, 0x4, {0x80000001}}, &(0x7f0000005280)={0x18, 0xffffffffffffffda, 0x6}, &(0x7f0000005300)={0x28, 0xffffffffffffffda, 0x1000, {{0x2400000000000, 0x0, 0x2}}}, 0x0, &(0x7f00000053c0)={0x18, 0xffffffffffffffda}, &(0x7f0000005400)=ANY=[@ANYBLOB="24000000f5ffff000001000000006e568dc37fbb1500006c6f00966fd651b959a9c84a2c"], &(0x7f0000005440)={0x20, 0xffffffffffffffda, 0x8, {0x0, 0x8}}, &(0x7f00000055c0)={0x78, 0xb, 0x7fff, {0x800, 0x5, 0x0, {0x1, 0x0, 0xffffffff, 0x4, 0x1, 0xffff, 0x800, 0x5, 0x9, 0xc000, 0x0, 0x0, 0x0, 0x1, 0x8}}}, &(0x7f0000005640)={0x90, 0x0, 0x6, {0x3, 0x0, 0x0, 0x15600, 0x2, 0x3, {0x2, 0x9, 0x3, 0x1, 0x24, 0x4f0, 0x0, 0xb8e, 0xd7ff, 0x4000, 0x401, 0xffffffffffffffff, 0x0, 0x6, 0x80000000}}}, &(0x7f0000005700)={0x110, 0xfffffffffffffff5, 0x0, [{0x1, 0x1, 0x4, 0x10000, ',]2\\'}, {0x0, 0x2, 0x14, 0x2, 'lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}, {0x1, 0x0, 0x9, 0x3, '-+,.{%::['}, {0x0, 0x6, 0x0, 0x7f}, {0x5, 0xffffffffffffffc0, 0x14, 0x1, 'lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}, {0x4, 0xfffffffffffffffc, 0x1, 0x9, '\x00'}, {0x3, 0x3, 0x1, 0x3, '{'}]}, 0x0, &(0x7f0000005b40)={0xa0, 0x0, 0xffffffff, {{0x0, 0x0, 0x10000, 0x0, 0x7fff, 0x20, {0x0, 0x2, 0xfff, 0x7, 0x6ef, 0x0, 0x3500, 0x45, 0x0, 0x6000, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x7}}, {0x0, 0x9}}}, &(0x7f0000005c00)={0x20, 0xead2b3e0d267cdd3, 0x0, {0x8001, 0x0, 0x36, 0x4}}}) r3 = dup3(r0, r1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x3, r3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) r4 = dup2(r2, r1) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'caif0\x00', {0x2, 0x0, @initdev}}) setsockopt$inet_opts(r2, 0x0, 0x9, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 236.293118][T10572] ptrace attach of "/root/syz-executor.1 exec"[10567] was attempted by "/root/syz-executor.1 exec"[10572] 01:59:13 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f000000b340), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:59:13 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x1010, r0, 0x880be000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x85) inotify_init() prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0xdc, 0x1, 0x3, 0x0, 0x6, 0x50899, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x18, 0x20, 0x0, 0x4, 0x10000000, 0x4, 0x4, 0x0, 0x5df, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) syz_usb_connect(0x0, 0xae, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x18, &(0x7f0000000100)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x3ff}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x7fffffb}]}, 0x1, [{0x6, &(0x7f0000000080)=@string={0x6, 0x3, "41decf6b"}}]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x44, @string={0x44, 0x3, "e607179478acf0f3bb908f0f2e2485f80002f528a7f20b013ba9314ec249e4bf9ecffdcbdaec56fd3fda3ae8183fdee42ecde1c898324e1c452a0de3c81be2a97d3c"}}, 0x0, 0x0}, &(0x7f0000000540)={0x18, &(0x7f0000000340)={0x0, 0x0, 0x50, "9250d5300806a6edb754cc4a52de7f782827c0772a217179ecc3c714b83ccf9904c07901af9f4795a424d44d816277f32f5d1ae381057bd2b287ca6d5410e55a27b0e40d83b27ab2cc3290e77468c747"}, 0x0, 0x0, 0x0, 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 01:59:13 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000002c0)="fb650b09ab548ceef987ef0bc248af5071fc87c6ba45edd633dd1328ab41ac0f", 0x20}, {0x0}, {&(0x7f00000003c0)="6673a65b7011462c7ba17b736df314a3a27544852bcec99ee107edcf0b2f7f4cfbe8c3d3740608d3a5203c04dd75066983ac3ae004ae0c592a58ba0f70b78785955a18933674b01c067a301a3963b14cc7cfcfea01593cdbdf6c7c678bdd5912ce623bcc51f577c1077ca03313b96025121c892a7a", 0x75}, {0x0}], 0x4, &(0x7f0000002080)=ANY=[@ANYBLOB="000000000000000001000100010013b620f94ce3224d38d7529624e521ef21710fe3b1fd6ade388713f32fe1321f8bee951d4190d019869b291e84a794a7852b417b6d39ead928635ad666e298efdb1c0be8fc23aa6b7a6d0ce4311d0b46b3", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000d94960106fa758bf", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r1], 0x58, 0x8913d380a920742b}, 0x80) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000003180)="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", 0x2000, &(0x7f0000005c40)={&(0x7f0000005180)={0x50, 0x0, 0x1, {0x7, 0x21, 0x6, 0x0, 0x0, 0x3, 0x3, 0x9}}, &(0x7f0000002040)={0x18, 0x0, 0x40000000400, {0x7}}, &(0x7f0000005200)={0x18, 0x0, 0x0, {0x81}}, &(0x7f0000005240)={0x18, 0x0, 0x4, {0x80000001}}, &(0x7f0000005280)={0x18, 0xffffffffffffffda, 0x6}, &(0x7f0000005300)={0x28, 0xffffffffffffffda, 0x1000, {{0x2400000000000, 0x0, 0x2}}}, 0x0, &(0x7f00000053c0)={0x18, 0xffffffffffffffda}, &(0x7f0000005400)=ANY=[@ANYBLOB="24000000f5ffff000001000000006e568dc37fbb1500006c6f00966fd651b959a9c84a2c"], &(0x7f0000005440)={0x20, 0xffffffffffffffda, 0x8, {0x0, 0x8}}, &(0x7f00000055c0)={0x78, 0xb, 0x7fff, {0x800, 0x5, 0x0, {0x1, 0x0, 0xffffffff, 0x4, 0x1, 0xffff, 0x800, 0x5, 0x9, 0xc000, 0x0, 0x0, 0x0, 0x1, 0x8}}}, &(0x7f0000005640)={0x90, 0x0, 0x6, {0x3, 0x0, 0x0, 0x15600, 0x2, 0x3, {0x2, 0x9, 0x3, 0x1, 0x24, 0x4f0, 0x0, 0xb8e, 0xd7ff, 0x4000, 0x401, 0xffffffffffffffff, 0x0, 0x6, 0x80000000}}}, &(0x7f0000005700)={0x110, 0xfffffffffffffff5, 0x0, [{0x1, 0x1, 0x4, 0x10000, ',]2\\'}, {0x0, 0x2, 0x14, 0x2, 'lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}, {0x1, 0x0, 0x9, 0x3, '-+,.{%::['}, {0x0, 0x6, 0x0, 0x7f}, {0x5, 0xffffffffffffffc0, 0x14, 0x1, 'lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}, {0x4, 0xfffffffffffffffc, 0x1, 0x9, '\x00'}, {0x3, 0x3, 0x1, 0x3, '{'}]}, 0x0, &(0x7f0000005b40)={0xa0, 0x0, 0xffffffff, {{0x0, 0x0, 0x10000, 0x0, 0x7fff, 0x20, {0x0, 0x2, 0xfff, 0x7, 0x6ef, 0x0, 0x3500, 0x45, 0x0, 0x6000, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x7}}, {0x0, 0x9}}}, &(0x7f0000005c00)={0x20, 0xead2b3e0d267cdd3, 0x0, {0x8001, 0x0, 0x36, 0x4}}}) r3 = dup3(r0, r1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x3, r3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) r4 = dup2(r2, r1) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'caif0\x00', {0x2, 0x0, @initdev}}) setsockopt$inet_opts(r2, 0x0, 0x9, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:59:13 executing program 3: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x14, &(0x7f00000070c0)={r1}, &(0x7f0000007100)=0x8) 01:59:14 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x1010, r0, 0x880be000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x85) inotify_init() prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0xdc, 0x1, 0x3, 0x0, 0x6, 0x50899, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x18, 0x20, 0x0, 0x4, 0x10000000, 0x4, 0x4, 0x0, 0x5df, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) syz_usb_connect(0x0, 0xae, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x18, &(0x7f0000000100)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x3ff}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x7fffffb}]}, 0x1, [{0x6, &(0x7f0000000080)=@string={0x6, 0x3, "41decf6b"}}]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x44, @string={0x44, 0x3, "e607179478acf0f3bb908f0f2e2485f80002f528a7f20b013ba9314ec249e4bf9ecffdcbdaec56fd3fda3ae8183fdee42ecde1c898324e1c452a0de3c81be2a97d3c"}}, 0x0, 0x0}, &(0x7f0000000540)={0x18, &(0x7f0000000340)={0x0, 0x0, 0x50, "9250d5300806a6edb754cc4a52de7f782827c0772a217179ecc3c714b83ccf9904c07901af9f4795a424d44d816277f32f5d1ae381057bd2b287ca6d5410e55a27b0e40d83b27ab2cc3290e77468c747"}, 0x0, 0x0, 0x0, 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 01:59:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x1010, r0, 0x880be000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x85) inotify_init() prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0xdc, 0x1, 0x3, 0x0, 0x6, 0x50899, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x18, 0x20, 0x0, 0x4, 0x10000000, 0x4, 0x4, 0x0, 0x5df, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) syz_usb_connect(0x0, 0xae, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x18, &(0x7f0000000100)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x3ff}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x7fffffb}]}, 0x1, [{0x6, &(0x7f0000000080)=@string={0x6, 0x3, "41decf6b"}}]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x44, @string={0x44, 0x3, "e607179478acf0f3bb908f0f2e2485f80002f528a7f20b013ba9314ec249e4bf9ecffdcbdaec56fd3fda3ae8183fdee42ecde1c898324e1c452a0de3c81be2a97d3c"}}, 0x0, 0x0}, &(0x7f0000000540)={0x18, &(0x7f0000000340)={0x0, 0x0, 0x50, "9250d5300806a6edb754cc4a52de7f782827c0772a217179ecc3c714b83ccf9904c07901af9f4795a424d44d816277f32f5d1ae381057bd2b287ca6d5410e55a27b0e40d83b27ab2cc3290e77468c747"}, 0x0, 0x0, 0x0, 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 01:59:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x1010, r0, 0x880be000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x85) inotify_init() prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0xdc, 0x1, 0x3, 0x0, 0x6, 0x50899, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x18, 0x20, 0x0, 0x4, 0x10000000, 0x4, 0x4, 0x0, 0x5df, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 239.847818][ T7993] usb 4-1: USB disconnect, device number 7 [ 239.875275][ T7993] kl5kusb105d ttyUSB0: KL5KUSB105D / PalmConnect converter now disconnected from ttyUSB0 [ 239.938239][ T7993] kl5kusb105 4-1:0.0: device disconnected [ 240.026346][T10704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) syz_usb_connect(0x0, 0xae, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x18, &(0x7f0000000100)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x3ff}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x7fffffb}]}, 0x1, [{0x6, &(0x7f0000000080)=@string={0x6, 0x3, "41decf6b"}}]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x44, @string={0x44, 0x3, "e607179478acf0f3bb908f0f2e2485f80002f528a7f20b013ba9314ec249e4bf9ecffdcbdaec56fd3fda3ae8183fdee42ecde1c898324e1c452a0de3c81be2a97d3c"}}, 0x0, 0x0}, &(0x7f0000000540)={0x18, &(0x7f0000000340)={0x0, 0x0, 0x50, "9250d5300806a6edb754cc4a52de7f782827c0772a217179ecc3c714b83ccf9904c07901af9f4795a424d44d816277f32f5d1ae381057bd2b287ca6d5410e55a27b0e40d83b27ab2cc3290e77468c747"}, 0x0, 0x0, 0x0, 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 240.203577][T10711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.364621][T10704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.471710][T10730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.628702][ T7993] usb 4-1: new high-speed USB device number 8 using dummy_hcd 01:59:17 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x1010, r0, 0x880be000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x85) inotify_init() prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0xdc, 0x1, 0x3, 0x0, 0x6, 0x50899, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x18, 0x20, 0x0, 0x4, 0x10000000, 0x4, 0x4, 0x0, 0x5df, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 01:59:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006380)={0x2020}, 0x2020) write$FUSE_INIT(r2, 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 241.067723][T10755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.164272][T10763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.168852][ T7993] usb 4-1: New USB device found, idVendor=0830, idProduct=0080, bcdDevice=46.83 [ 241.266817][ T7993] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.360846][ T7993] usb 4-1: Product: syz [ 241.397556][ T7993] usb 4-1: Manufacturer: syz [ 241.436558][ T7993] usb 4-1: SerialNumber: syz 01:59:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x7, 0x32, 0x0, 0x0, 0x9, 0xa23e0, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x1, 0x3}, 0x140, 0x0, 0x2, 0x89aa3fad84993113, 0xe455, 0x0, 0x8, 0x0, 0x100, 0x0, 0x81}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x75f, 0x103302) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x9, 0x9, 0x1c, 0x0, "cf8e823d871c7261ac2a8e4cc9840b08038b2928d5181bed7b5008f09a3564681049851448ebb8badaea00", "4732ffe375f19b9d3e0100831952a1c9000000000000af3d195ed74babf800", [0x0, 0xd3e1]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x200d82, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/94, 0x5e}], 0x3) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0), 0x4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000002280)={0x20}, 0x20) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 01:59:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x83, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x8) 01:59:18 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r0) [ 241.507173][ T7993] usb 4-1: config 0 descriptor?? [ 241.589199][ T7993] usb 4-1: can't set config #0, error -71 [ 241.658175][ T7993] usb 4-1: USB disconnect, device number 8 01:59:18 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 241.760651][T10787] syz-executor.0: vmalloc error: size 8192, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 01:59:18 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x1010, r0, 0x880be000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x85) inotify_init() prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0xdc, 0x1, 0x3, 0x0, 0x6, 0x50899, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x18, 0x20, 0x0, 0x4, 0x10000000, 0x4, 0x4, 0x0, 0x5df, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x14 [ 241.931698][T10787] dump_stack_lvl+0xcd/0x134 [ 241.936329][T10787] warn_alloc.cold+0x87/0x17a [ 241.941045][T10787] ? zone_watermark_ok_safe+0x290/0x290 [ 241.946616][T10787] ? __kmalloc_node+0x62/0x390 [ 241.951432][T10787] ? __vmalloc_node_range+0x574/0xab0 [ 241.956834][T10787] __vmalloc_node_range+0x883/0xab0 [ 241.962097][T10787] ? vfree_atomic+0xe0/0xe0 [ 241.966714][T10787] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 241.972560][T10787] ? __ldsem_down_read_nested+0x850/0x850 [ 241.978314][T10787] ? __wake_up_common+0x650/0x650 [ 241.983372][T10787] ? n_tty_open+0x16/0x170 [ 241.987822][T10787] vzalloc+0x67/0x80 [ 241.991745][T10787] ? n_tty_open+0x16/0x170 [ 241.996188][T10787] n_tty_open+0x16/0x170 [ 242.000455][T10787] ? n_tty_set_termios+0x1010/0x1010 [ 242.005763][T10787] tty_ldisc_open+0x9b/0x110 [ 242.010388][T10787] tty_ldisc_setup+0x43/0x100 [ 242.015094][T10787] tty_init_dev.part.0+0x1f4/0x610 [ 242.020231][T10787] ? pty_unix98_compat_ioctl+0x50/0x50 [ 242.025727][T10787] tty_init_dev+0x5b/0x80 [ 242.030083][T10787] ptmx_open+0x112/0x360 [ 242.034359][T10787] ? pty_unix98_compat_ioctl+0x50/0x50 [ 242.039862][T10787] chrdev_open+0x266/0x770 [ 242.044312][T10787] ? cdev_device_add+0x210/0x210 [ 242.049275][T10787] ? fsnotify_perm.part.0+0x22d/0x620 [ 242.054692][T10787] do_dentry_open+0x4c8/0x1250 [ 242.059485][T10787] ? cdev_device_add+0x210/0x210 [ 242.059746][T10808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 242.064444][T10787] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.064515][T10787] ? may_open+0x1f6/0x420 [ 242.064544][T10787] path_openat+0x1cad/0x2750 [ 242.089019][T10787] ? path_lookupat+0x860/0x860 [ 242.093851][T10787] ? perf_trace_lock+0xeb/0x4d0 [ 242.098741][T10787] ? check_path.constprop.0+0x50/0x50 [ 242.104168][T10787] do_filp_open+0x1aa/0x400 [ 242.108701][T10787] ? may_open_dev+0xf0/0xf0 [ 242.113249][T10787] ? rwlock_bug.part.0+0x90/0x90 [ 242.118219][T10787] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 242.124685][T10787] ? _find_next_bit+0x1e3/0x260 [ 242.129565][T10787] ? _raw_spin_unlock+0x24/0x40 [ 242.134446][T10787] ? alloc_fd+0x2f0/0x670 [ 242.138854][T10787] do_sys_openat2+0x16d/0x4d0 [ 242.143563][T10787] ? build_open_flags+0x6f0/0x6f0 [ 242.148617][T10787] ? find_held_lock+0x2d/0x110 [ 242.153411][T10787] ? __context_tracking_exit+0xb8/0xe0 [ 242.158906][T10787] __ia32_compat_sys_openat+0x13f/0x1f0 [ 242.164820][T10787] ? __x64_compat_sys_open+0x1c0/0x1c0 [ 242.170327][T10787] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 242.176953][T10787] __do_fast_syscall_32+0x65/0xf0 [ 242.182015][T10787] do_fast_syscall_32+0x2f/0x70 [ 242.187074][T10787] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.193436][T10787] RIP: 0023:0xf6e7c549 [ 242.197619][T10787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 242.217434][T10787] RSP: 002b:00000000f44765fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 242.225881][T10787] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000280 [ 242.233876][T10787] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.241867][T10787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.249860][T10787] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 01:59:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x7, 0x32, 0x0, 0x0, 0x9, 0xa23e0, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x1, 0x3}, 0x140, 0x0, 0x2, 0x89aa3fad84993113, 0xe455, 0x0, 0x8, 0x0, 0x100, 0x0, 0x81}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x75f, 0x103302) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x9, 0x9, 0x1c, 0x0, "cf8e823d871c7261ac2a8e4cc9840b08038b2928d5181bed7b5008f09a3564681049851448ebb8badaea00", "4732ffe375f19b9d3e0100831952a1c9000000000000af3d195ed74babf800", [0x0, 0xd3e1]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x200d82, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/94, 0x5e}], 0x3) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0), 0x4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000002280)={0x20}, 0x20) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) [ 242.257854][T10787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.265874][T10787] [ 242.290006][T10809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat(0xffffffffffffffff, &(0x7f0000001780)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x7d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:59:19 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x100000000, 0x2}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x60048810) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x54, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) [ 242.472557][T10828] loop7: detected capacity change from 0 to 1036 [ 242.586681][T10787] Mem-Info: [ 242.589971][T10787] active_anon:301 inactive_anon:102961 isolated_anon:0 [ 242.589971][T10787] active_file:5841 inactive_file:91795 isolated_file:0 [ 242.589971][T10787] unevictable:768 dirty:176 writeback:7 [ 242.589971][T10787] slab_reclaimable:21511 slab_unreclaimable:96564 [ 242.589971][T10787] mapped:59703 shmem:6372 pagetables:1596 bounce:0 [ 242.589971][T10787] kernel_misc_reclaimable:0 [ 242.589971][T10787] free:1248391 free_pcp:10494 free_cma:0 01:59:19 executing program 3: clock_adjtime(0xa, &(0x7f0000000340)) [ 242.678487][T10828] loop_set_status: loop7 () has still dirty pages (nrpages=32) 01:59:19 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 242.759775][T10787] Node 0 active_anon:1404kB inactive_anon:412832kB active_file:23244kB inactive_file:367380kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:238812kB dirty:704kB writeback:28kB shmem:23040kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 215040kB writeback_tmp:0kB kernel_stack:10192kB pagetables:6280kB all_unreclaimable? no [ 242.904900][T10787] Node 1 active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2448kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 242.941164][T10849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0xffffc000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000000cdc0)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="6333d09e94c3454ce92cda67c733d28ed781633c391bb355f0a87a3780e3a9a3a39251f601cc1e085ad724f7819ebe69a193c207c7c862caeb503e95108357778de651bba1e598566b226f6a89d9482dd470f9604e93f62124aff93e4f2a1ae05a62f784054c973d088b0e4a8544ff7c3ed78b353ca27ae36ad34243fab8abbb903af70121a0c5df3bc4071f1c3d7df527bd8612b39ace29205d0685bc5698e9764925df69d1e643ff58e42efc8eb7718d073e36f0ccc871836701aa4e26a043113ac2134cb1f5b711901fca4719ad6f91c8d2d4d5bd327a200d90b119b62193c1eb46f179d633db94e529314dfca8276a6b026f83145af0a015e08d8f668bc4fcc1a6bc9a6ec051fbc8d710fb5a48478193ee4a453abd4b36948ba37d4f123bb6d16dafadf41cd286cf7826c91313f2794d3f23f5bec65726d35d26568740e2e34caae894739d65d6aed1e6cf1aaa05621f1ce9a7172cc58612268b4fcbe76ad6a6a29051b082e98e0c2bd2e01b23cc8223a50c302503fd93a2eb1a19c6f6c114768fe7fd57f5862e4fcbd2202cc483ff0ad9580ea1a99e0f84700a1ee50d1cfebbb7b45df0665095bc9a95198b16f38d1b0e9b0c9db2ac2eadcfad41b76bdf2aefffadd16e86aa7cbc51e52335823fc68659056304be8c7278f20ad375f5d69393f9b00c5aaaf565796f7ca0514d515a9303525f82dd9b05e89b3b61427ef378f3385d8ee1bfceed77dc00df805e1ddb8aa6dfb41b7113597260b59d110a34d96777238daa20840852d3bc1e679eea72814957be1f5f6b29fa124b47779a659067c3e371d9389c49ceb923879278c47681b66e7bab039b00a5af139925a10e3933beb1acec6316f16079eebe2159bfeb39e2dcac050573910844abb58abfc65fd41aa7d94e2e5dd5b7996db8d7309854d77e56b05f21e0d76ce5db5678a3516950c57b3da7f814c17feef9e36713e18cf81b054854128aff8ffae9c0346b715584a014e7a4dbba383cf855f24133a9b6b6243b4f4b52f07ebeff4b9ecff11279be887ba528e3f95179980f48516a1c941aa5ac4adb84ca536bfe2cd3393bc49a80726c2445c5dcf4ea1797c919b40cfab72a292957524336ee222b277fc36f589d9ef291a9d382a4793da7ce4b809cfdab3b4de1c02441929804ec733ffb60d6b873c22ef2faf351522c6047f09f04d193d646f7ccc9d8b1295c488a125774861d3e51dd3bfcfe63d7b6aa6ee16c22a1277d04eb6a379aab7d04f73dd15d109058e98fd1c8d78c420a2f0dbec97c39139ef71065a0a6553032ddf0f5f8ba13e4febf13ca4dc5f88ea852b5f6017d0671863a6c926a6c7e27e70a3dc4cbd1ea872f886db5ca3ea0962a62db05e300ee94fb91d039eaa16e5c2456111be8034820469e219245d28040499120776252f01c5316971c4ec7f37dc184b6f5556d68d74bcf039cb02b1987ed0118b7e92cc9e0a81b7f0ad6f2f489c497594e35f9defbfa64fb97b002ceff87d34560a9bf89f6b2a202f64f3545fa9784101cc321142ff75b48a88bb58aba0215a43dc19056f3d90bd2450c8e00dcec8e8ea2c6e417f809f06527b79ab7508e2a3cc9e83033ff2cfcf26c4e4f5670c48c53bc78164689194a0aae0cef3fec7e3a225fdcbbd092dab0a8af3034018754557684592f0da0d78169e99e3cef24ea5665836dbd30959b6d3bbecde9c69e3ebcecda980fb7392f37e759f5815edfa0d6c95e1e8abd236a0b3573bb3ed0a9dad61765c5a95fc2aea36a1f68477626f6910fe94c80571f9f9c4e81b425aaec2625e7981bb4bc40e1ce543e156389726bba681e0836fa60f3511758af3a2aa981d6c14c235a824e80bc0323e5912a318219899a82dfaf952035b446e9a1808dffd2711451bb38477e2d482bda4986bf93a6cc6186e0b62fd4a3a5242c5609f6b92ee8dd79852ad6664630180be882eaf38458a757d2decf22321abc7afad0a572b951bc8c5789d09e1f8d9b40d0f4cfae6b5b9f3d1414f1c5662bcad34d81d8f16aae615a3c9289059ddf9aa9248653b3b49d67235d00a0771d7835b377ee198032e078dae1434dd4ec4a76bbcb4d9d54e82ace47bbb1deb7332351908f2cdbe398139abc2e1b150dfadcfd4b4880dad8e894e1e2febcfebabe080ac5bd78a904e68707a3606556dfb3669c47acb4533fdb1ce8162225427a4e60bfab948a717da97e33eff2be29e96007e29650d1550c5ddca54d11ef7edf51f6edc554ee4e879335729ecbfff53341c8f91969e2ca1e204ad46642d88c5e154a97f2cdc64843499b22cfefb702fed840564f46ddf6f7d2e6d10a4265d3f2e550060aff7246824dd38da136ced9331dcacabe49fa5879b81afa7b164e3b73a015ddd186cb8b54bf881fc051430b4c0e0fb7805d0883ed95a86ff2b1306c94d8e2eb28aa0173e24157634b3b550a91dc4530cf6ac77c43bdfcc8a80de16f4ac65999c6113c112aa8a4a3e58d44ca29c1e22f41d07cab1605f7f0568cc0f5c6b5a90d324ccfd52f4f6dee10f09f937f23a7a747b4e162ff6a69f4c4d4f500c41a7234850d4af20f2cb6b4f8cd5c547962a7564009732b4746079cbeac1628341ed4c32066f9ac2b24c3a14eadd49d214a705e353c7be4e0967d81f3f5eb9f9281c37c1fc35608f006b966882283ba5ab3545ffa7b403202ac68a459c950ab531630f0917aef5fcdb91e092c8d90e68ff50936983530f4600ce7556c51cbee0ee864b36c3fd6fa2beacd6cb6b45ecc68bbcbf02658455e3121210eff778118aff2323b0d8953c2b2d57322f41c8796b2c4f0edd3ab94f5f73ae9af362a0a773dab99bf2ba00f3a369579882032de7f8ed862996abae1eb7c8547e1b7f97f0a31558cb57dc3a96d16c467522ce815c693a6505331b89f828acdb6914b119117b1f8595a1e35cd6295dfe244d60821caed0e912d00d2aa9fdb3afafe6fa9ac13889cb438e66ce557c45ae0c3cbd9c22322101c1f0ba041d294c005a59f0bab8e5c2a55361caee580cb689e20e1584cca52f91d0a29d41696e40deed089ad65fe09bb72fff385ecbddb81e0589718f2390c5bf8c64062d0fcbda95e6c1b1b0b6f3785e3ce8b8684b888957e85206c46fe30d6e27d1d4e0af51b75bf33ae8f40bde2b252bebdeda089a8cd43f0feb67980f0f0498281eb804b9498a77e645af07a7c02cbfbed46f21642cac88ae504033e950776580826f888f2518ff49f6e6d511fa4b5331f354535aa05a40833fb05cb19400c0d1385479603bf3359035d54aa9e759178fd332b82c4e13101cda11c22f4f72829c4e6b2111f91a88b52b7776c9046a7583e3ce4d54780dde08bb474d6d56accf5096318fb5dbc4b36508ccf89d9cc1d4e6bda75702202ae15963f9f2ab103d19cebfe10e5ea355c63f5d75910e5c42da31774c726c29ac2e79de502de60b012b20967b13303e31e9e05ae402758e01e182d390efb20804aad19efb92dbaa8e4190a066b654f0517717b0b0bd97ff35301417356fbfbd4dc475631499b7036124d3afe1fa33511729cba4e61cd9620e0dafc714b4e04b3a2d40bf5407f6f853963311e3a52222a2035dbb0f21126f9bbe297df202473bfbd46a8fe3ad60cea94dc8c65947756cb13a37fb513b5be4c7b1a976647f96c76e128768bf3066e8f636524912923bdae90672bd81959ce8db754c9d421e9a6981ac8bd30360644f3e011121f28615a8e6294d90abfa52b611f49b8b2d12ebfc40e771e6552622f291f4f060b5dff3ed894fa26275651220b5ef0d2b960a5c4cc7a326b17a2461f77f12d75c213a260bd9831904af98a7b14e9f81fefbe758ee4a7e978c8d1633774ff29b96e0ca3bc2525eab8c47d15570fdf00c7ef8637cdee26f9cac8d65dd29dfe7dd657093a08eaa466f5bc305256e23605d227bbfb25166909b4ac886d288ee7203ccc6d08f7631fbdf0176578055353c4eab6d7c3e7a1b040a122ae22e80877d831a2d43c9a32f36cd5e9bb1d895ea952c92dee3d4599bc125af93504a507cefd0617b2dc9214f5468266056f093a8b51ab16a86ced8538766c2e16ae6144e5c07ac25d143a368dba372b8156abfa27ff475854d266ff969690dfd6d8e6386f32cf0048d4edf31e12d4730ff1d8c1a21c83328d21e16fda619b424a4a484b3423d785ca80376d58cceae383328cc7cf2f6a59985b233d9d24e60420cef44809f25c37eb1b31d91af7754751ab3055c26a032fdf2ea66a3abc2a57ef2f1929accafed7d4716c2a511bd123d9bc22004016f19d7dcbd5cad1424cf79a900369953f6c845bbede43b46eb7f5d4e04e47a6145a4bc88d88421039aca9441f20ea6c5ecb551b27c9ff132c4cadfc2e163c0ab84b879dcf10767a4a9e1f842c539babe350e9d0244eb7367660bcc6cb2486e2ca6e5265b68f34e8003bc3e675f5439ebc70e668cb960dbb14265f403da81d277d9f9be6d0d3f77d36b872018e4140d6b365dcd0aa9e79a3164ba49495246253069917f9b54bce1b959dc87a7e803b27c6aeac554acf72d70639b49c19d8009ffdf7f86e7119513615fc21e9c8266cd9e24f92baf2e985d2762fa6aa4c301491c2a42d65abe04051395cc8a981d44fa5c976602e1d073a6461e381a8123a77197f835f7d993ee65cbd33736af934132db6d90540de896dfc618c458116a4ec62b42f2bfaeaa2852d2c3689590c544d705f8267ef84b2ae2dc8fe2abf9c2fffea344e528ce915eff8ddf5230bcfcb14b9e01055c2a5b9b4dd6f06ce72db0e8aa07e0a0ce5f53ab8c1eb23e82aef590ca61e97dc5a5d19aff1d818a13becc84907897247a9506c474e5d37d582294620f5581f74d78003c764531f748f8aedea92a0e0531a15445b8cfd0f80a8399df35f591e4bf38bc940159efca23884b80b8dd3dc571843d008e843355062fe5ebdc01ac0540ca8a8a70b6d417e7795c24d6c213ba36521f2801c6256057f9084a04661c2ed01529eff5226ad6bba8143766c28fc0382108ce19c00a42eccf15e6f9af0044edfb40796b346a0b6a5f7c1044397107160631b2692e266ad14755eaedfbeeb1a472cc4bd7ca3748834896117b8748e619595efed6b5720ed5ad8c5dbcae90b22c3f913670bc901cee02dcf0c2aab7e8e2098708bf62966a15e7544a3ca0d0365cbc339ef2778e0f7c878360020016a5f69e3a02ae89e825dc05bd635a7d2df8e6f734f80749b0a3303986650d841e0bc44e7f77e120273a4a0e32699cee38ab17869cd7bd2ecb9d54bcdc07fbdceab840282c0b2415061e3172ec757c8fdb94522af518b1d0fa3758e0b1b853a60b5a725e0a025ddc3df430cb9d59901d1fe0b4e049b95966706ea9ba3f3d8a6e079bca34d21b994efef27e93abd6a3d1ad4514e528363e7d5b44147a4f1fe6c92e872c0f9053dacaf678a7ecc639ae6922acb644ae9ed9dc18811f94589f07184eb51c5276c15f7d96b1d0a09d806e02ed5bd7e9dcf544f4fd9c900954fdf5a4e4889bc01e070253e3c6cc71440fcc304b0be6ca9066ced836fe8b80362a658f939fd506d49661b5e023a031dc5a760a26859e41c92cdf2e6c941f9f05bc169f6246b788462475d69be1502cfad1f31e996a362fe9cd4ed19d0e57faf6dc617d9ef6fa7b2218e66f5d5e4c5a5d9679e55ab06e21c31b28a5af29ccfe077cfe03b4463958ff69fe854e4259fd42b10de5ad48c2829a80479fc386ecef9a4673ae2251821935f2792a6e8af2438975331c52b6c486c8d3657919227aba2464a3e1972ec951e5b6ca71c26173fa562b2182de7f51b69a011aaed2ddf1f4119d0bc21368fec56ca0550f3c707a27ee5d0523372eda46426bf3ca444259f4e7f452edc3258ce0b7e6c54f47da5bb5e04ead05f9c283ec49893b7c5f5e26388188494d375102288d0984f5330835e16b242654413802a142bc6098fe736c365347e1bee04feeed30afd2513d42419bfcb25aa7519e8658bec6e115f379f43d1dcd8cbb077b73bd28993fe54bb2f5bc45237d41b3eba33e0a1490747ec9e5cfba5f96808b514ea82461a500db7b3f8a5151fa1c0c9b4d7e50f6a3bf388e8be05250451be1618741fa7ba07eca0d851f492724bc4939d82ee0e31134c7c347ce4b85422dd4a2eef081ecf87b974aa5572fa0f47f85f949be6aa787b4a92b5225a2b9d12cdd40cd5bb8f7dd589303a99f4da1aa1ba2c859387eb616d56dd62ab95568cb0cbef153ac61dbbaf2bcc2e605cb9bd60032e80aa516f66420835c549ac5c717cb9d15d21430144431f5074aec723fe16bf9ed95b0c766d59d76529c9e70723c65095d9a89729229f75adf13f9c6b14acf1ac829bbe27594dfeddd4b9699e2673f3ffd5ea46fc11ad4dccffb384ce9fdc7b6fe461423e76176d3c7333be6bab310d198f287c46bda70981f0bb22a3059cd06199317d5039001a4eb1a354677f15c62c4138392d6dd3fa098ab86b2557ede862781610f494d4d7d12088bfbaaa4b3b333a50a37d7527e93141d9564b57aacde42c4a21baa9297955438acd42db4a8c5cf524928692cd6070328a4e6b09f7e75afc357dc0087a0df8fe333d5c15fcc7d34e18f3ae7e075505029b42e98752dc373881c7fc754c425377d1a7a7f7d7d2efc49f05bd1783681f756aab5e749e63aeedc6c255ac3270fe70b5c897e0204d4e8b302512c66121df07a8aeb85956383e3a3dcf5666c7e49b4c3fbfe19af1de497b8e1a2a7c4dcaa39832be536f85101c3d9982d9b3d7a22f2f88cb086373518c916c31da8dca47f19a8ae500d0ef458e43a35442504d8e404555efa0bef4a0cf506d3b7b764dd53e68706e7912f42eaf91cd25a83ecd0b994c5c9444f007659f9e4aa0a4f2e98f072de4dbf68fc68af6661af1ed84bd13878d3d7f4fb45f5fe2ceaf903b0bb6e02c4de99fede39b134033db33fdc18555482e37af52bdc80dffce1cdd38c7f41be64af3c6afa8d99064553d2725c2cb838982e654970b659c0a2740a096842ec0eca9eaccb6eeef36668baa497e3962161e42d096487142737083a9553f2a3563ab976590e3399b4dd2e2121c867f1c3f838b9dfe3b6925464d78005b8a06929313fca9f87c419d205ff3ccfe806c848390ed458f30d028576e3e819bc61dd22717def6acca1f22122be79ee39f34652f71ba829208c721841e36dacc77e2c5fa8080e2c1044dafa1236a0f9595c8752aa9f8d20f95ed05f30499d8ca37568c990b4cd02b34206b764a00e08817bb5f26033beb4f86289ddf191ee361af948e3f0442b0e085ec84c1f8134c00c93c250592cfa1501f02aac755796d08a1d1bb8edf01995c0740a52a8616de11720c9fc63b6e09ae71fbe30dcab4f9ba9d4cabfcc463d832ab41d84ac85448fb49bffd840476772ca7017b4b2b8a1e31dc4b9ad248a8903c9f3f589c70a601695eba382e62ded5c1a5e0016e9bebd6c19a8ed522411fce86868d455d7ecf40fcd1d748e50be4a451f053148de4fff98a1504d5a4f9fb98a403cf34d7443400d647f98ed197cca68e8ceb6c719d5b0db0a90055453719693bec5f005fbf5c0530333ec76147c040c45bf62cf81cb2843911e39318c3dcb6257f1afe21309e1bb27d0ef8bcc89418d98fa772f808b731bb16e10251c08d20ec20756d2b22bc7326b1fc23cf845a32519e7a8c5411664fc7761612636d023e1b6213315959239f15476edc54db3c95de4c0ea644c8d1b783035b9ba7f32049003d3785d974e5a6e63f5a60338a01e228e60aa1ba1878e58406ffa02ad2ed1664104315bc7e06be1bf262a0e3007f57e3f9674d586a8d83393153d51e7855a5846a7f7065c4d813fb8366115ea428736691eb295084bf6fd6800098348ff5b05b3fdf8a7a198f4877c4771af3e6c991e1154642a45aee8a40007d5c3969fc5d89c827383f54af779330c640d9d0d417a4a411a64dd7bfb79036c5d2da5df1b8bc06f9168bece9b005a695662306086ce6f6a7726c60b139e2cf50360f9abf40e3f9b2b99ee0a79ad1ef7b11740b431f29b341fa8c61fc89ea0877f7a34f671b369e4e1cb0be21fbe48feb41bb5c3f12d309680736f331edd66bd307e8a1ac67c9feb885f045a959ce3e63819ee2df6fcf28db169ff85746567bce9964763be268146bcc9ace6478afc12b0532f9743e3566bb0a6a35eb0f5fecaef17fe49adc5f239f92d46f499ef545d019118d810317804d8c3b1abd93b0472f63d6c17c5a1ea86935f2a5ccbab8967e849cab0622585cbb2ab50537c025c25e49629b760530216ee2b34a5b57e8fa38abbe183ebe0269c996d42a2a71122105e881f89f5a9d31ea6e241d17bc89677fabddbf0142a9101a87fb8ae574c6097c3a5f1e9ead70b62a7eb6a1608881db5d22cedc404eccce662356f9ed5843d245c0488e747e0b89b3a0b9e8672dbd29d0d83f638f2c772cca473862435b0dc723040498126592ee078a38d40ee36be4648fd07cba85f67171b18ea8776470af40b4422c03cb8f459506395b6b7ef8539e9d1ebea88c81e2a1bfde001d2ceec6d38f73353890a1499815648ed40156cec903ccbc7a78296ecae45ba526cca251e1780d31d781404f05270120c1a4d30aa763eed8a4a5402949244e6a8a51c0b837a8578ac26a329b7177a9bcc453b38763414ae2f359ff986fc64c40ce94893bd0572413bdc32881da2f5aad3e26f47933648ca96b05ec895a3af2e48cee3d89ffb43bd3705c82889b95a18ad35d383d23702029af80c3b6f8ced9a42ca088fe37968bcb39ca17f407a578067181880a121e911da618221d2f017879a0f76482fcab36311c4c327043563322124801a22e460a0d04f95b396074eaea0ef0b2bb1a742a90bd9d7ea82a0f9135424854ebc1b5c0854c2c7fd13f226835e556876f4a41ed85dadf2bcffe517efffc02bbda078febb3480c990a50ce08957cab6d2ad6b1a578234477e2f3bb2904fff40a05d37f5aeda1a7aa1b65a5205967171fa2a40cd929ba0cb9abf5e3f3b3e33912ecbd6aa2cbc9f7d1eea6dcad95cc233f6178e326e5bf537d9e2a433596dec4da5a55e2e4a517d543760e15491840ee6d24dc092509038aad56bf4ddfbf9e4585bc0e9c5f41f5c9b93db3519bd84bf91f9787860c972fe0a13198ab1935fc159bc1aaf6aeca8a3c34e08adbd0a37783a38ef293173078444a0c8b541e8f35295fe32ed96a3873c55d4df83ee11996d8517edc8e65a9ba74af86b817164a728fcb10dde9516ade8a6ce4cc81097e8d861a99ac0a43340457b53271f90acf62a28057488aa57cb1510cf61737b3c15a09cadfde0c27fe18dafaa19489a31678e78fd2baa62e5ffe1ab5e9938263a1696fa44bba15ac5db831ec3f229f018cd75f6abe3fc2cb82b63bef5b6bd3e410dfd100e57c309fda5b6a416a030a6a829722f20865459fa05de9c1488285e85c628016bbd26313bc275824499e0f360abc14f91587cbe1caae44b3f77a0eb86a105ffdbd64652621ac28642ab55d0d5f2cfe8083d9d26900f02e7810f8e4ece8ca86516c19ce0a6c8db2bd0e10e4880ec96cfcd6f27f3d833664cda5477d38ab7e73b35e9769addb95f64ef8e299c9b576cf1675eefdb8152a7d2ba85492bc42ebfb8e03a669b48a35f57e738a45877a0016902cb83d28e94d2675e534e972abc7c6257c027ebbc1c9e4c24f4d4b59c6095cacf825e9192cf874145b157f73b1072ba3aa47e436ebfd7dc3dff825b8a6e9bd5b66017b9bf88a38022c618bd4e6e25ecfb5ff2c48a562e20aeeace9d2e0139bac077467e3e8e6f57492380ba0e72d054dc8ba0abec2e4d5cbb503ac8ae7516d86e93b2d50b563d1748aeebe689e22dcb69d2161f59bd768f0a8da6dc19ba4234cbb270731f0197d160b0763f2d9836b60f966ffb728536ecda3542d7acaaca4e0a64efe742142d129cc2459fdc9fd3791d9e01889410de4bb8df2273dd7f0042fc1fbf7aba2a44e3401497d7215ae96669efcfa94e7f5cbafc3546ec7b85887bd39f955333ec769d6094f5ae8fffda3a483c0d06ea02d983300395279a8d526aa53556db62e872731ba8e2e64f09e5bda89878b93d4a1a8facd722ccae641d33b8193984e15756a61906001a4462c0457077044b09f503f6a74256c5b378963b6173fa5a9faf66ed822255faa2ce9dd7a8b139c66fcc3e196091bdc2219cfbdd7076ee869bcdd9abe5f37664df357f5b841ffe78a08e750119629f04b3ffd8c9af660ece3acd6c6c35b7bbe7ea16da409c8ecc7e18d5a5ae71a1671e58afc7574c53f05a0151114b650293c8add4ac25fb30a62ba9c79661ac8db5b64b9ddf64c19a4c1e23785c0db359baa914e37eec19427221857cb0978e95e57dd9e132f19407065fb85156edca7a84056913fa9f3d60804c2c1f18478e6eed869b16cfa799602fd53a505fb3d7a7e72fdf81b888541bd02484b25d51f145358e4dbbfb5d1c9863fa0bd52cc514f5f2e6eb5e1d0d7e2eb4823840af3ddecd5e87ba45cbd311045982efec6c5259f5e971822feaedfb895fa6673deb8be266d7f25b48995d5a0742dc95f71d73cac888e8e2a4472671eeba5d36739a079b784f00d37b1b25cb9bc9adf1441e97c7321fdd62e9ecd419a23a891468ee1b56f444e9e913d19ac7e30d0afc882cfec2026b659138f493d2ed0fdc885eaddcab9fcb324db4ad1ac9ae05a171e6dedf0098743f9869594936e7a9a5db9a07669b6a35d45357184a9e89b591232d5e2147f4c513160097429803f288e4ef3e31131d5230b03361f5042d47c2504921b519c40eba166e8fdd35aae8c3e6189c08830a1bb49eefc4b4a803968a5ec9959d66992c66d92722653cdc41a269688018fa5be27e7c63d9e0ad1381e86eaede1fc2d47bde879470141f1e0b4395c96fac55ef1d73fed48a80235254c29ed9a10734c55d270c40f641e5d2b07016a076ca5aed85274d0fd80f4fbb73aba48d19b30dab82836393b08baccfe6c3a2f54ac5ea1df7c35609154e4813fcca388b46704dbcfef7b886fb8a4c01a97cd72a919d908fc48cf28d06651ac163abaa51fa83c01204aa77cd10312ab816b63fe6e7f841af9d283f713308af45b5e46348063d1e47522feb2da7a4c96af7de66d8dbdfc2af132dc2ed57d3a6885e03da063aa333b6e5f0056c695d35aa48e199e6bade32cf7a4a47f5c3516781b91c4c42265f624da330a81dcbddf72a251c071f5124235c16f6481c18b66c433bf9f3c0465a937e615b82670307412d5fadf776f65c7eb05b06e5474c19844ef34593e57d37544d0efcf5b76ceeabf376e984ec2ba25c6a539ad3079e02da49cccc4533758bc04dd470856a0d563df43dbbec53caf8805c334cc92f76d18ff652d6a00f4794bbc38f79f330e700c7a7ba6408240728d715bf5a3041d455918ede4f63e4ae6c661978a73149b38853d51eaa1f4469960c0f12d81582e2dbdce456180a4e8eaf2a618d00021c454caad9ceda4d41636d3163313b43ccc87f87d665f45693c7add23e14b466b7813ac0a664d65287d2d642fef923b4b277230b3b4bcac868c5bb66a70f02b3a13f0a49112794b643b8b", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) [ 243.052787][T10787] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 01:59:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x7, 0x32, 0x0, 0x0, 0x9, 0xa23e0, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x1, 0x3}, 0x140, 0x0, 0x2, 0x89aa3fad84993113, 0xe455, 0x0, 0x8, 0x0, 0x100, 0x0, 0x81}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x75f, 0x103302) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x9, 0x9, 0x1c, 0x0, "cf8e823d871c7261ac2a8e4cc9840b08038b2928d5181bed7b5008f09a3564681049851448ebb8badaea00", "4732ffe375f19b9d3e0100831952a1c9000000000000af3d195ed74babf800", [0x0, 0xd3e1]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x200d82, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/94, 0x5e}], 0x3) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0), 0x4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000002280)={0x20}, 0x20) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) [ 243.154627][T10787] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 243.170698][T10787] Node 0 DMA32 free:1019916kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1104kB inactive_anon:410800kB active_file:23244kB inactive_file:367080kB unevictable:1536kB writepending:732kB present:3129332kB managed:2716756kB mlocked:0kB bounce:0kB free_pcp:42084kB local_pcp:21972kB free_cma:0kB [ 243.252765][T10849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.317410][T10787] lowmem_reserve[]: 0 0 0 0 0 01:59:20 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f00006bc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f000091a000/0x4000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') syz_io_uring_setup(0x1d88, &(0x7f00000022c0)={0x0, 0xfd2f, 0x8}, &(0x7f0000784000/0x3000)=nil, &(0x7f000022b000/0x4000)=nil, 0x0, &(0x7f0000002340)) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00000c4000/0x6000)=nil) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44708, 0x880e}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TOS={0x5, 0x9, 0x20}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_REMOTE={0x8, 0x7, @private=0xa010102}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) [ 243.359752][T10787] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 243.449143][T10875] loop7: detected capacity change from 0 to 1036 [ 243.539361][T10787] lowmem_reserve[]: 0 0 0 0 0 [ 243.549992][T10787] Node 1 Normal free:3953732kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:4232kB local_pcp:1552kB free_cma:0kB 01:59:20 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) [ 243.606303][T10787] lowmem_reserve[]: 0 0 0 0 0 [ 243.620987][T10787] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 243.671015][T10787] Node 0 DMA32: 1658*4kB (UM) 774*8kB (UME) 414*16kB (UM) 219*32kB (UME) 62*64kB (UME) 19*128kB (UM) 10*256kB (UME) 2*512kB (ME) 1*1024kB (U) 3*2048kB (M) 238*4096kB (M) = 1018456kB [ 243.702203][T10887] batman_adv: batadv0: Adding interface: erspan1 [ 243.720058][T10887] batman_adv: batadv0: Not using interface erspan1 (retrying later): interface not active [ 243.743415][T10787] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 243.773051][T10787] Node 1 Normal: 105*4kB (UME) 28*8kB (UME) 22*16kB (UME) 139*32kB (UE) 66*64kB (UME) 13*128kB (UME) 8*256kB (UE) 2*512kB (U) 1*1024kB (E) 1*2048kB (U) 961*4096kB (M) = 3953732kB [ 243.855484][T10787] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 243.895476][T10787] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 243.962890][T10787] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 243.984090][T10787] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 244.003979][T10787] 51478 total pagecache pages [ 244.016681][T10787] 0 pages in swap cache [ 244.034040][T10787] Swap cache stats: add 0, delete 0, find 0/0 [ 244.055329][T10787] Free swap = 0kB [ 244.068103][T10787] Total swap = 0kB [ 244.087736][T10787] 2097051 pages RAM [ 244.098608][T10787] 0 pages HighMem/MovableOnly [ 244.107731][T10787] 384517 pages reserved 01:59:20 executing program 0: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 01:59:20 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f00006bc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f000091a000/0x4000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') syz_io_uring_setup(0x1d88, &(0x7f00000022c0)={0x0, 0xfd2f, 0x8}, &(0x7f0000784000/0x3000)=nil, &(0x7f000022b000/0x4000)=nil, 0x0, &(0x7f0000002340)) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00000c4000/0x6000)=nil) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44708, 0x880e}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TOS={0x5, 0x9, 0x20}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_REMOTE={0x8, 0x7, @private=0xa010102}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) [ 244.114886][T10787] 0 pages cma reserved [ 244.119960][T10787] ptm ptm0: ldisc open failed (-12), clearing slot 0 01:59:21 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 01:59:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000300)=""/4110, 0x100e) 01:59:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f00006bc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f000091a000/0x4000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') syz_io_uring_setup(0x1d88, &(0x7f00000022c0)={0x0, 0xfd2f, 0x8}, &(0x7f0000784000/0x3000)=nil, &(0x7f000022b000/0x4000)=nil, 0x0, &(0x7f0000002340)) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00000c4000/0x6000)=nil) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44708, 0x880e}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TOS={0x5, 0x9, 0x20}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_REMOTE={0x8, 0x7, @private=0xa010102}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 01:59:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr=0x64010100, {[@cipso={0x86, 0x6}]}}}}}}, 0x0) 01:59:21 executing program 0: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 01:59:21 executing program 3: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 01:59:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000400"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 255.367855][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.374135][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 277.935563][ T25] Bluetooth: hci0: command 0x0406 tx timeout [ 277.941701][ T25] Bluetooth: hci1: command 0x0406 tx timeout [ 277.955295][ T25] Bluetooth: hci2: command 0x0406 tx timeout [ 277.961375][ T25] Bluetooth: hci3: command 0x0406 tx timeout [ 277.967718][ T25] Bluetooth: hci4: command 0x0406 tx timeout [ 293.284167][ T25] Bluetooth: hci5: command 0x0406 tx timeout [ 316.804699][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.811021][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.240808][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.247123][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 399.999124][ T27] INFO: task syz-executor.5:10875 blocked for more than 143 seconds. [ 400.007495][ T27] Not tainted 5.16.0-rc1-syzkaller #0 [ 400.015636][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 400.026656][ T27] task:syz-executor.5 state:D stack:24200 pid:10875 ppid: 8396 flags:0x20004004 [ 400.038421][ T27] Call Trace: [ 400.043971][ T27] [ 400.046926][ T27] __schedule+0xa9a/0x4940 [ 400.053811][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 400.062297][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 400.067533][ T27] ? trace_hardirqs_on+0x38/0x1c0 [ 400.076092][ T27] ? io_schedule_timeout+0x180/0x180 [ 400.084088][ T27] ? _raw_spin_unlock_irqrestore+0x38/0x70 [ 400.095183][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 400.103476][ T27] schedule+0xd2/0x260 [ 400.107590][ T27] __bio_queue_enter+0x3c5/0x6a0 [ 400.115129][ T27] ? blk_queue_enter+0x5b0/0x5b0 [ 400.126488][ T27] ? blk_mq_submit_bio+0x481/0x22c0 [ 400.147899][ T27] ? finish_wait+0x270/0x270 [ 400.153109][ T27] blk_mq_submit_bio+0x4ae/0x22c0 [ 400.158182][ T27] ? blk_mq_try_issue_list_directly+0x4d0/0x4d0 [ 400.165216][ T27] ? perf_trace_lock+0x50/0x4d0 [ 400.170498][ T27] ? __lock_acquire+0xbc2/0x54a0 [ 400.176280][ T27] ? check_path.constprop.0+0x50/0x50 [ 400.182280][ T27] ? irqentry_enter+0x28/0x50 [ 400.186973][ T27] submit_bio_noacct+0x82c/0xa20 [ 400.192440][ T27] ? __submit_bio_fops+0x290/0x290 [ 400.197677][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 400.206176][ T27] ? __bio_add_page+0x377/0x540 [ 400.211421][ T27] submit_bio+0x1ea/0x430 [ 400.215778][ T27] ? submit_bio_noacct+0xa20/0xa20 [ 400.221405][ T27] submit_bh_wbc+0x5e8/0x7e0 [ 400.226094][ T27] __block_write_full_page+0x875/0x1350 [ 400.232252][ T27] ? __blkdev_direct_IO_simple+0x860/0x860 [ 400.238096][ T27] block_write_full_page+0x14d/0x190 [ 400.246197][ T27] ? __blkdev_direct_IO_simple+0x860/0x860 [ 400.252663][ T27] __writepage+0x60/0x180 [ 400.257027][ T27] write_cache_pages+0x6f4/0x10c0 [ 400.262556][ T27] ? folio_mark_dirty+0x1c0/0x1c0 [ 400.267625][ T27] ? __wb_update_bandwidth+0x5a0/0x5a0 [ 400.273996][ T27] ? blkdev_readahead+0x20/0x20 [ 400.280431][ T27] generic_writepages+0xe2/0x150 [ 400.285416][ T27] ? write_cache_pages+0x10c0/0x10c0 [ 400.291823][ T27] ? perf_trace_lock+0xeb/0x4d0 [ 400.296774][ T27] ? I_BDEV+0x9/0x20 [ 400.301846][ T27] do_writepages+0x1ab/0x690 [ 400.306489][ T27] ? writeback_set_ratelimit+0x150/0x150 [ 400.313422][ T27] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 400.320159][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 400.325036][ T27] ? lock_release+0x720/0x720 [ 400.331735][ T27] ? mark_buffer_dirty+0x516/0x650 [ 400.336889][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 400.343248][ T27] ? do_raw_spin_unlock+0x171/0x230 [ 400.351063][ T27] ? _raw_spin_unlock+0x24/0x40 [ 400.356130][ T27] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 400.363159][ T27] filemap_fdatawrite_wbc+0x143/0x1b0 [ 400.368563][ T27] file_write_and_wait_range+0x163/0x1e0 [ 400.374683][ T27] ? file_fdatawait_range+0x60/0x60 [ 400.381846][ T27] ? iunique+0x330/0x330 [ 400.386112][ T27] ? aa_file_perm+0x56b/0x1180 [ 400.391077][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 400.396171][ T27] ? blkdev_fallocate+0x420/0x420 [ 400.401553][ T27] blkdev_fsync+0x4a/0xa0 [ 400.406042][ T27] vfs_fsync_range+0x13a/0x220 [ 400.410965][ T27] blkdev_write_iter+0x552/0x690 [ 400.416234][ T27] ? blkdev_open+0x2e0/0x2e0 [ 400.423352][ T27] ? __kasan_kmalloc+0xa9/0xd0 [ 400.428212][ T27] ? iter_file_splice_write+0x168/0xc70 [ 400.433919][ T27] ? direct_splice_actor+0x110/0x180 [ 400.439794][ T27] ? splice_direct_to_actor+0x34b/0x8c0 [ 400.445371][ T27] ? do_splice_direct+0x1b3/0x280 [ 400.450749][ T27] ? do_sendfile+0xaf2/0x1250 [ 400.455659][ T27] ? __ia32_compat_sys_sendfile+0x1dd/0x220 [ 400.461662][ T27] ? __do_fast_syscall_32+0x65/0xf0 [ 400.467004][ T27] do_iter_readv_writev+0x472/0x750 [ 400.472392][ T27] ? new_sync_write+0x660/0x660 [ 400.477285][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 400.485469][ T27] ? security_file_permission+0xab/0xd0 [ 400.491465][ T27] do_iter_write+0x188/0x710 [ 400.496099][ T27] ? folio_flags.constprop.0+0xb/0x70 [ 400.501672][ T27] ? folio_flags.constprop.0+0x31/0x70 [ 400.507599][ T27] vfs_iter_write+0x70/0xa0 [ 400.512311][ T27] iter_file_splice_write+0x723/0xc70 [ 400.517733][ T27] ? generic_file_splice_read+0x488/0x6d0 [ 400.523539][ T27] ? generic_splice_sendpage+0x140/0x140 [ 400.531626][ T27] ? folio_flags.constprop.0+0x70/0x70 [ 400.537120][ T27] ? security_file_permission+0xab/0xd0 [ 400.542786][ T27] ? generic_splice_sendpage+0x140/0x140 [ 400.548437][ T27] direct_splice_actor+0x110/0x180 [ 400.553740][ T27] splice_direct_to_actor+0x34b/0x8c0 [ 400.559443][ T27] ? generic_file_splice_read+0x6d0/0x6d0 [ 400.565201][ T27] ? do_splice_to+0x250/0x250 [ 400.569987][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 400.576253][ T27] ? security_file_permission+0xab/0xd0 [ 400.581923][ T27] do_splice_direct+0x1b3/0x280 [ 400.588434][ T27] ? splice_direct_to_actor+0x8c0/0x8c0 [ 400.594491][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 400.600929][ T27] ? security_file_permission+0xab/0xd0 [ 400.606510][ T27] do_sendfile+0xaf2/0x1250 [ 400.611158][ T27] ? do_pwritev+0x270/0x270 [ 400.615837][ T27] ? irqentry_enter+0x28/0x50 [ 400.620729][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 400.626909][ T27] __ia32_compat_sys_sendfile+0x1dd/0x220 [ 400.632916][ T27] ? __ia32_sys_sendfile64+0x210/0x210 [ 400.638391][ T27] ? trace_hardirqs_on+0x38/0x1c0 [ 400.644023][ T27] __do_fast_syscall_32+0x65/0xf0 [ 400.649270][ T27] do_fast_syscall_32+0x2f/0x70 [ 400.654144][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 400.660630][ T27] RIP: 0023:0xf6eb8549 [ 400.664701][ T27] RSP: 002b:00000000f44b25fc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 400.673241][ T27] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000005 [ 400.682124][ T27] RDX: 0000000000000000 RSI: 0000000024002da8 RDI: 0000000000000000 [ 400.692511][ T27] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 400.700599][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 400.708580][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 400.716758][ T27] [ 400.720094][ T27] INFO: task syz-executor.5:10880 blocked for more than 144 seconds. [ 400.728158][ T27] Not tainted 5.16.0-rc1-syzkaller #0 [ 400.734402][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 400.743223][ T27] task:syz-executor.5 state:D stack:28816 pid:10880 ppid: 8396 flags:0x20004004 [ 400.753194][ T27] Call Trace: [ 400.756489][ T27] [ 400.760460][ T27] __schedule+0xa9a/0x4940 [ 400.764945][ T27] ? io_schedule_timeout+0x180/0x180 [ 400.771551][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 400.777383][ T27] schedule+0xd2/0x260 [ 400.782548][ T27] blk_mq_freeze_queue_wait+0x112/0x160 [ 400.788128][ T27] ? blk_mq_queue_inflight+0xa0/0xa0 [ 400.796026][ T27] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 400.804189][ T27] ? finish_wait+0x270/0x270 [ 400.809638][ T27] loop_set_status+0x440/0x930 [ 400.814441][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 400.821842][ T27] loop_set_status_compat+0xac/0x100 [ 400.827348][ T27] ? loop_set_status+0x930/0x930 [ 400.833446][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 400.838330][ T27] ? find_held_lock+0x2d/0x110 [ 400.843532][ T27] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 400.849748][ T27] lo_compat_ioctl+0xeb/0x110 [ 400.854489][ T27] compat_blkdev_ioctl+0x3b8/0x810 [ 400.861703][ T27] ? lo_ioctl+0x17c0/0x17c0 [ 400.866245][ T27] ? blkdev_ioctl+0x800/0x800 [ 400.872083][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 400.878403][ T27] ? blkdev_ioctl+0x800/0x800 [ 400.884346][ T27] __do_compat_sys_ioctl+0x1c7/0x290 [ 400.890397][ T27] __do_fast_syscall_32+0x65/0xf0 [ 400.896011][ T27] do_fast_syscall_32+0x2f/0x70 [ 400.902869][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 400.916540][ T27] RIP: 0023:0xf6eb8549 [ 400.925441][ T27] RSP: 002b:00000000f44915fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 400.934696][ T27] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000004c02 [ 400.943653][ T27] RDX: 0000000020000940 RSI: 0000000000000000 RDI: 0000000000000000 [ 400.952445][ T27] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 400.967136][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 400.975923][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 400.984748][ T27] [ 400.987816][ T27] [ 400.987816][ T27] Showing all locks held in the system: [ 400.996319][ T27] 1 lock held by khungtaskd/27: [ 401.001701][ T27] #0: ffffffff8bb83b60 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 401.011988][ T27] 3 locks held by kworker/u4:3/54: [ 401.017110][ T27] #0: ffff888012ddc138 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 401.027891][ T27] #1: ffffc90001a2fdb0 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 401.040096][ T27] #2: ffff888010e620e0 (&type->s_umount_key#48){.+.+}-{3:3}, at: trylock_super+0x1d/0x100 [ 401.050724][ T27] 2 locks held by kworker/u4:4/1041: [ 401.056066][ T27] 2 locks held by systemd-udevd/2971: [ 401.062058][ T27] #0: ffff88801ae08918 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev.part.0+0x9b/0xb50 [ 401.073092][ T27] #1: ffff88801adecb60 (&lo->lo_mutex){+.+.}-{3:3}, at: lo_open+0x75/0x120 [ 401.081970][ T27] 1 lock held by in:imklog/6246: [ 401.086910][ T27] #0: ffff888071c279f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 401.099489][ T27] 1 lock held by syz-executor.5/10880: [ 401.104979][ T27] #0: ffff88801adecb60 (&lo->lo_mutex){+.+.}-{3:3}, at: loop_set_status+0x2a/0x930 [ 401.114508][ T27] [ 401.116843][ T27] ============================================= [ 401.116843][ T27] [ 401.125400][ T27] NMI backtrace for cpu 1 [ 401.129732][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 401.137889][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.147944][ T27] Call Trace: [ 401.151257][ T27] [ 401.154172][ T27] dump_stack_lvl+0xcd/0x134 [ 401.158752][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 401.164263][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 401.169492][ T27] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 401.175475][ T27] watchdog+0xc1d/0xf50 [ 401.179639][ T27] ? reset_hung_task_detector+0x30/0x30 [ 401.185196][ T27] kthread+0x405/0x4f0 [ 401.189283][ T27] ? set_kthread_struct+0x130/0x130 [ 401.194484][ T27] ret_from_fork+0x1f/0x30 [ 401.198937][ T27] [ 401.202607][ T27] Sending NMI from CPU 1 to CPUs 0: [ 401.207827][ C0] NMI backtrace for cpu 0 [ 401.207837][ C0] CPU: 0 PID: 2963 Comm: systemd-journal Not tainted 5.16.0-rc1-syzkaller #0 [ 401.207858][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.207869][ C0] RIP: 0010:lookup_fast+0x10c/0x6d0 [ 401.207896][ C0] Code: 85 c0 49 89 c4 0f 84 e9 02 00 00 e8 1e 06 ab ff 49 8d 7c 24 68 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 08 05 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 0c 24 49 8b [ 401.207914][ C0] RSP: 0018:ffffc90001f3f960 EFLAGS: 00000246 [ 401.207931][ C0] RAX: dffffc0000000000 RBX: 1ffff920003e7f2f RCX: 0000000000000000 [ 401.207944][ C0] RDX: 1ffff1100367f6ce RSI: ffffffff81cc91f2 RDI: ffff88801b3fb670 [ 401.207957][ C0] RBP: ffffc90001f3fc28 R08: 0000000000000000 R09: ffff88801b3fb678 [ 401.207971][ C0] R10: ffffffff81cff8a0 R11: 0000000000000000 R12: ffff88801b3fb608 [ 401.207984][ C0] R13: 0000000000000040 R14: ffff88801b20ad38 R15: ffffc90001f3fc60 [ 401.207997][ C0] FS: 00007fbca15838c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 401.208014][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 401.208027][ C0] CR2: 00007fbc9e9d3000 CR3: 000000001a620000 CR4: 00000000003506f0 [ 401.208049][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 401.208061][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 401.208072][ C0] Call Trace: [ 401.208077][ C0] [ 401.208085][ C0] ? try_to_unlazy_next+0x490/0x490 [ 401.208108][ C0] ? projid_m_show+0x220/0x220 [ 401.208136][ C0] walk_component+0xcf/0x6a0 [ 401.208157][ C0] ? handle_dots.part.0+0x15e0/0x15e0 [ 401.208178][ C0] ? make_kuid+0x1e/0x30 [ 401.208200][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.208226][ C0] ? generic_permission+0x121/0x5b0 [ 401.208245][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.208271][ C0] ? security_inode_permission+0xc5/0xf0 [ 401.208300][ C0] link_path_walk.part.0+0x757/0xd00 [ 401.208326][ C0] ? walk_component+0x6a0/0x6a0 [ 401.208351][ C0] path_parentat+0xb1/0x1c0 [ 401.208372][ C0] filename_parentat+0x1bb/0x5a0 [ 401.208395][ C0] ? path_parentat+0x1c0/0x1c0 [ 401.208421][ C0] ? perf_trace_lock+0xeb/0x4d0 [ 401.208453][ C0] filename_create+0xa1/0x480 [ 401.208475][ C0] ? filename_parentat+0x5a0/0x5a0 [ 401.208495][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 401.208519][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 401.208545][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 401.208571][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.208598][ C0] ? __phys_addr+0xc4/0x140 [ 401.208621][ C0] do_mkdirat+0x94/0x300 [ 401.208640][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.208666][ C0] ? __ia32_sys_mknod+0xa0/0xa0 [ 401.208688][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.208712][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 401.208735][ C0] __x64_sys_mkdir+0xf2/0x140 [ 401.208758][ C0] do_syscall_64+0x35/0xb0 [ 401.208785][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 401.208810][ C0] RIP: 0033:0x7fbca083e687 [ 401.208826][ C0] Code: 00 b8 ff ff ff ff c3 0f 1f 40 00 48 8b 05 09 d8 2b 00 64 c7 00 5f 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 d7 2b 00 f7 d8 64 89 01 48 [ 401.208846][ C0] RSP: 002b:00007ffe44513ec8 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 401.208865][ C0] RAX: ffffffffffffffda RBX: 00007ffe44516f30 RCX: 00007fbca083e687 [ 401.208879][ C0] RDX: 0000000000000000 RSI: 00000000000001ed RDI: 00005616104318a0 [ 401.208892][ C0] RBP: 00007ffe44513f00 R08: 000056160fcbb3e5 R09: 0000000000000018 [ 401.208905][ C0] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 401.208917][ C0] R13: 0000000000000001 R14: 00005616104318a0 R15: 00007ffe44514540 [ 401.208938][ C0] [ 401.212201][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 401.592000][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 401.600146][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.610194][ T27] Call Trace: [ 401.613464][ T27] [ 401.616385][ T27] dump_stack_lvl+0xcd/0x134 [ 401.620981][ T27] panic+0x2b0/0x6dd [ 401.624874][ T27] ? __warn_printk+0xf3/0xf3 [ 401.629465][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 401.634655][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 401.640110][ T27] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 401.646271][ T27] ? watchdog.cold+0x130/0x158 [ 401.651034][ T27] watchdog.cold+0x141/0x158 [ 401.655620][ T27] ? reset_hung_task_detector+0x30/0x30 [ 401.661271][ T27] kthread+0x405/0x4f0 [ 401.665338][ T27] ? set_kthread_struct+0x130/0x130 [ 401.670535][ T27] ret_from_fork+0x1f/0x30 [ 401.674973][ T27] [ 401.678422][ T27] Kernel Offset: disabled [ 401.682878][ T27] Rebooting in 86400 seconds..