Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2021/02/26 10:53:12 fuzzer started 2021/02/26 10:53:13 dialing manager at 10.128.0.169:46151 2021/02/26 10:53:13 syscalls: 3571 2021/02/26 10:53:13 code coverage: enabled 2021/02/26 10:53:13 comparison tracing: enabled 2021/02/26 10:53:13 extra coverage: enabled 2021/02/26 10:53:13 setuid sandbox: enabled 2021/02/26 10:53:13 namespace sandbox: enabled 2021/02/26 10:53:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/26 10:53:13 fault injection: enabled 2021/02/26 10:53:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/26 10:53:13 net packet injection: enabled 2021/02/26 10:53:13 net device setup: enabled 2021/02/26 10:53:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/26 10:53:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/26 10:53:13 USB emulation: enabled 2021/02/26 10:53:13 hci packet injection: enabled 2021/02/26 10:53:13 wifi device emulation: enabled 2021/02/26 10:53:13 802.15.4 emulation: enabled 2021/02/26 10:53:13 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/26 10:53:13 fetching corpus: 50, signal 21922/25763 (executing program) 2021/02/26 10:53:13 fetching corpus: 100, signal 35982/41601 (executing program) 2021/02/26 10:53:13 fetching corpus: 150, signal 43840/51217 (executing program) 2021/02/26 10:53:14 fetching corpus: 200, signal 51347/60431 (executing program) 2021/02/26 10:53:14 fetching corpus: 249, signal 60074/70784 (executing program) 2021/02/26 10:53:14 fetching corpus: 299, signal 68289/80558 (executing program) 2021/02/26 10:53:14 fetching corpus: 348, signal 73322/87201 (executing program) 2021/02/26 10:53:14 fetching corpus: 397, signal 80934/96304 (executing program) 2021/02/26 10:53:14 fetching corpus: 447, signal 86857/103717 (executing program) 2021/02/26 10:53:15 fetching corpus: 497, signal 90775/109153 (executing program) 2021/02/26 10:53:15 fetching corpus: 547, signal 96576/116410 (executing program) 2021/02/26 10:53:15 fetching corpus: 597, signal 100108/121413 (executing program) 2021/02/26 10:53:15 fetching corpus: 647, signal 105317/127992 (executing program) 2021/02/26 10:53:15 fetching corpus: 697, signal 108312/132445 (executing program) 2021/02/26 10:53:16 fetching corpus: 747, signal 111973/137445 (executing program) 2021/02/26 10:53:16 fetching corpus: 796, signal 116002/142780 (executing program) 2021/02/26 10:53:16 fetching corpus: 845, signal 118394/146553 (executing program) 2021/02/26 10:53:16 fetching corpus: 895, signal 122953/152333 (executing program) 2021/02/26 10:53:16 fetching corpus: 944, signal 125691/156391 (executing program) 2021/02/26 10:53:16 fetching corpus: 994, signal 130026/161925 (executing program) 2021/02/26 10:53:17 fetching corpus: 1044, signal 132651/165896 (executing program) 2021/02/26 10:53:17 fetching corpus: 1094, signal 135407/169916 (executing program) 2021/02/26 10:53:17 fetching corpus: 1144, signal 137640/173463 (executing program) 2021/02/26 10:53:17 fetching corpus: 1194, signal 140836/177842 (executing program) 2021/02/26 10:53:17 fetching corpus: 1244, signal 145233/183314 (executing program) 2021/02/26 10:53:18 fetching corpus: 1294, signal 148302/187525 (executing program) 2021/02/26 10:53:18 fetching corpus: 1344, signal 150359/190809 (executing program) 2021/02/26 10:53:18 fetching corpus: 1394, signal 153204/194768 (executing program) 2021/02/26 10:53:18 fetching corpus: 1444, signal 155868/198610 (executing program) 2021/02/26 10:53:18 fetching corpus: 1494, signal 157863/201791 (executing program) 2021/02/26 10:53:18 fetching corpus: 1544, signal 160305/205351 (executing program) 2021/02/26 10:53:19 fetching corpus: 1594, signal 161705/207982 (executing program) 2021/02/26 10:53:19 fetching corpus: 1644, signal 163298/210798 (executing program) 2021/02/26 10:53:19 fetching corpus: 1694, signal 165214/213876 (executing program) 2021/02/26 10:53:19 fetching corpus: 1744, signal 167089/216917 (executing program) 2021/02/26 10:53:20 fetching corpus: 1793, signal 170877/221529 (executing program) 2021/02/26 10:53:20 fetching corpus: 1842, signal 173441/225142 (executing program) 2021/02/26 10:53:20 fetching corpus: 1892, signal 174775/227656 (executing program) 2021/02/26 10:53:21 fetching corpus: 1942, signal 177311/231193 (executing program) 2021/02/26 10:53:21 fetching corpus: 1992, signal 178415/233448 (executing program) 2021/02/26 10:53:21 fetching corpus: 2042, signal 180282/236394 (executing program) 2021/02/26 10:53:21 fetching corpus: 2092, signal 182961/240017 (executing program) 2021/02/26 10:53:21 fetching corpus: 2142, signal 184248/242436 (executing program) 2021/02/26 10:53:22 fetching corpus: 2192, signal 186716/245766 (executing program) 2021/02/26 10:53:22 fetching corpus: 2242, signal 188127/248250 (executing program) 2021/02/26 10:53:22 fetching corpus: 2292, signal 189663/250864 (executing program) 2021/02/26 10:53:22 fetching corpus: 2342, signal 190929/253220 (executing program) 2021/02/26 10:53:22 fetching corpus: 2392, signal 192257/255599 (executing program) 2021/02/26 10:53:23 fetching corpus: 2442, signal 193859/258203 (executing program) 2021/02/26 10:53:23 fetching corpus: 2492, signal 196050/261290 (executing program) 2021/02/26 10:53:23 fetching corpus: 2541, signal 197408/263701 (executing program) 2021/02/26 10:53:23 fetching corpus: 2591, signal 198624/265936 (executing program) 2021/02/26 10:53:23 fetching corpus: 2639, signal 199851/268214 (executing program) 2021/02/26 10:53:24 fetching corpus: 2688, signal 201301/270646 (executing program) 2021/02/26 10:53:24 fetching corpus: 2738, signal 202521/272886 (executing program) 2021/02/26 10:53:24 fetching corpus: 2787, signal 203774/275129 (executing program) 2021/02/26 10:53:24 fetching corpus: 2837, signal 205500/277759 (executing program) 2021/02/26 10:53:24 fetching corpus: 2887, signal 207584/280597 (executing program) 2021/02/26 10:53:25 fetching corpus: 2937, signal 209342/283232 (executing program) 2021/02/26 10:53:25 fetching corpus: 2986, signal 210660/285486 (executing program) 2021/02/26 10:53:25 fetching corpus: 3035, signal 211819/287617 (executing program) 2021/02/26 10:53:25 fetching corpus: 3085, signal 213227/289920 (executing program) 2021/02/26 10:53:25 fetching corpus: 3135, signal 215149/292589 (executing program) 2021/02/26 10:53:25 fetching corpus: 3185, signal 216579/294918 (executing program) 2021/02/26 10:53:26 fetching corpus: 3235, signal 217650/296929 (executing program) 2021/02/26 10:53:26 fetching corpus: 3285, signal 218459/298729 (executing program) 2021/02/26 10:53:26 fetching corpus: 3335, signal 219668/300856 (executing program) 2021/02/26 10:53:26 fetching corpus: 3384, signal 220528/302708 (executing program) 2021/02/26 10:53:26 fetching corpus: 3433, signal 221685/304750 (executing program) 2021/02/26 10:53:26 fetching corpus: 3483, signal 222591/306631 (executing program) 2021/02/26 10:53:27 fetching corpus: 3533, signal 224537/309286 (executing program) 2021/02/26 10:53:27 fetching corpus: 3583, signal 225728/311363 (executing program) 2021/02/26 10:53:27 fetching corpus: 3633, signal 226989/313485 (executing program) 2021/02/26 10:53:27 fetching corpus: 3682, signal 227980/315402 (executing program) 2021/02/26 10:53:27 fetching corpus: 3732, signal 228750/317089 (executing program) 2021/02/26 10:53:27 fetching corpus: 3781, signal 229919/319111 (executing program) 2021/02/26 10:53:27 fetching corpus: 3831, signal 230561/320717 (executing program) 2021/02/26 10:53:27 fetching corpus: 3880, signal 232341/323185 (executing program) 2021/02/26 10:53:27 fetching corpus: 3929, signal 233332/325049 (executing program) 2021/02/26 10:53:28 fetching corpus: 3979, signal 234185/326778 (executing program) 2021/02/26 10:53:28 fetching corpus: 4029, signal 234960/328482 (executing program) 2021/02/26 10:53:28 fetching corpus: 4079, signal 235840/330218 (executing program) 2021/02/26 10:53:28 fetching corpus: 4129, signal 236713/331978 (executing program) 2021/02/26 10:53:28 fetching corpus: 4179, signal 237628/333753 (executing program) 2021/02/26 10:53:29 fetching corpus: 4229, signal 238568/335523 (executing program) 2021/02/26 10:53:29 fetching corpus: 4279, signal 239393/337180 (executing program) 2021/02/26 10:53:29 fetching corpus: 4329, signal 241189/339475 (executing program) 2021/02/26 10:53:29 fetching corpus: 4379, signal 242110/341172 (executing program) 2021/02/26 10:53:29 fetching corpus: 4429, signal 243014/342942 (executing program) 2021/02/26 10:53:29 fetching corpus: 4479, signal 243922/344647 (executing program) 2021/02/26 10:53:30 fetching corpus: 4528, signal 245027/346473 (executing program) 2021/02/26 10:53:30 fetching corpus: 4578, signal 246161/348324 (executing program) 2021/02/26 10:53:30 fetching corpus: 4628, signal 247124/350055 (executing program) 2021/02/26 10:53:30 fetching corpus: 4678, signal 248358/351980 (executing program) 2021/02/26 10:53:30 fetching corpus: 4727, signal 249442/353784 (executing program) 2021/02/26 10:53:31 fetching corpus: 4777, signal 250462/355524 (executing program) 2021/02/26 10:53:31 fetching corpus: 4826, signal 251148/357033 (executing program) 2021/02/26 10:53:31 fetching corpus: 4876, signal 252738/359097 (executing program) 2021/02/26 10:53:31 fetching corpus: 4926, signal 253444/360556 (executing program) 2021/02/26 10:53:31 fetching corpus: 4976, signal 254205/362120 (executing program) 2021/02/26 10:53:31 fetching corpus: 5026, signal 255052/363757 (executing program) 2021/02/26 10:53:31 fetching corpus: 5076, signal 256158/365512 (executing program) 2021/02/26 10:53:32 fetching corpus: 5126, signal 257322/367276 (executing program) 2021/02/26 10:53:32 fetching corpus: 5176, signal 258191/368865 (executing program) 2021/02/26 10:53:32 fetching corpus: 5226, signal 259088/370420 (executing program) 2021/02/26 10:53:32 fetching corpus: 5276, signal 260193/372212 (executing program) 2021/02/26 10:53:32 fetching corpus: 5326, signal 261066/373774 (executing program) 2021/02/26 10:53:32 fetching corpus: 5376, signal 262043/375378 (executing program) 2021/02/26 10:53:33 fetching corpus: 5426, signal 263113/377016 (executing program) 2021/02/26 10:53:33 fetching corpus: 5476, signal 264072/378629 (executing program) 2021/02/26 10:53:33 fetching corpus: 5526, signal 264828/380120 (executing program) 2021/02/26 10:53:33 fetching corpus: 5576, signal 265592/381602 (executing program) [ 71.065231][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.071684][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/26 10:53:34 fetching corpus: 5626, signal 266905/383358 (executing program) 2021/02/26 10:53:34 fetching corpus: 5676, signal 267744/384858 (executing program) 2021/02/26 10:53:34 fetching corpus: 5725, signal 268521/386362 (executing program) 2021/02/26 10:53:34 fetching corpus: 5774, signal 269373/387884 (executing program) 2021/02/26 10:53:34 fetching corpus: 5824, signal 270131/389388 (executing program) 2021/02/26 10:53:34 fetching corpus: 5874, signal 270748/390809 (executing program) 2021/02/26 10:53:34 fetching corpus: 5924, signal 271420/392174 (executing program) 2021/02/26 10:53:35 fetching corpus: 5974, signal 272338/393685 (executing program) 2021/02/26 10:53:35 fetching corpus: 6024, signal 273388/395269 (executing program) 2021/02/26 10:53:35 fetching corpus: 6074, signal 274010/396633 (executing program) 2021/02/26 10:53:35 fetching corpus: 6124, signal 275023/398212 (executing program) 2021/02/26 10:53:35 fetching corpus: 6173, signal 275591/399545 (executing program) 2021/02/26 10:53:35 fetching corpus: 6223, signal 276558/401050 (executing program) 2021/02/26 10:53:35 fetching corpus: 6272, signal 277402/402460 (executing program) 2021/02/26 10:53:36 fetching corpus: 6322, signal 278120/403811 (executing program) 2021/02/26 10:53:36 fetching corpus: 6371, signal 278863/405206 (executing program) 2021/02/26 10:53:36 fetching corpus: 6421, signal 279615/406559 (executing program) 2021/02/26 10:53:36 fetching corpus: 6471, signal 280591/408073 (executing program) 2021/02/26 10:53:36 fetching corpus: 6521, signal 281788/409707 (executing program) 2021/02/26 10:53:36 fetching corpus: 6571, signal 282506/411052 (executing program) 2021/02/26 10:53:37 fetching corpus: 6621, signal 283255/412429 (executing program) 2021/02/26 10:53:37 fetching corpus: 6671, signal 284263/413891 (executing program) 2021/02/26 10:53:37 fetching corpus: 6721, signal 284794/415114 (executing program) 2021/02/26 10:53:37 fetching corpus: 6771, signal 285341/416329 (executing program) 2021/02/26 10:53:37 fetching corpus: 6820, signal 285993/417593 (executing program) 2021/02/26 10:53:37 fetching corpus: 6870, signal 286518/418799 (executing program) 2021/02/26 10:53:37 fetching corpus: 6920, signal 287373/420199 (executing program) 2021/02/26 10:53:38 fetching corpus: 6970, signal 287887/421415 (executing program) 2021/02/26 10:53:38 fetching corpus: 7020, signal 288821/422773 (executing program) 2021/02/26 10:53:39 fetching corpus: 7068, signal 290010/424271 (executing program) 2021/02/26 10:53:39 fetching corpus: 7117, signal 290583/425496 (executing program) 2021/02/26 10:53:39 fetching corpus: 7167, signal 291107/426672 (executing program) 2021/02/26 10:53:39 fetching corpus: 7217, signal 291682/427866 (executing program) 2021/02/26 10:53:39 fetching corpus: 7267, signal 292422/429158 (executing program) 2021/02/26 10:53:39 fetching corpus: 7317, signal 293173/430415 (executing program) 2021/02/26 10:53:39 fetching corpus: 7367, signal 293661/431563 (executing program) 2021/02/26 10:53:40 fetching corpus: 7417, signal 294399/432813 (executing program) 2021/02/26 10:53:40 fetching corpus: 7467, signal 295199/434119 (executing program) 2021/02/26 10:53:40 fetching corpus: 7517, signal 296007/435361 (executing program) 2021/02/26 10:53:40 fetching corpus: 7567, signal 296669/436571 (executing program) 2021/02/26 10:53:40 fetching corpus: 7617, signal 297455/437840 (executing program) 2021/02/26 10:53:40 fetching corpus: 7667, signal 298259/439092 (executing program) 2021/02/26 10:53:41 fetching corpus: 7716, signal 299086/440339 (executing program) 2021/02/26 10:53:41 fetching corpus: 7766, signal 299832/441615 (executing program) 2021/02/26 10:53:41 fetching corpus: 7816, signal 301143/443099 (executing program) 2021/02/26 10:53:41 fetching corpus: 7866, signal 301641/444260 (executing program) 2021/02/26 10:53:41 fetching corpus: 7916, signal 302263/445445 (executing program) 2021/02/26 10:53:41 fetching corpus: 7965, signal 302870/446597 (executing program) 2021/02/26 10:53:42 fetching corpus: 8015, signal 303553/447787 (executing program) 2021/02/26 10:53:42 fetching corpus: 8064, signal 303962/448842 (executing program) 2021/02/26 10:53:42 fetching corpus: 8114, signal 304431/449910 (executing program) 2021/02/26 10:53:42 fetching corpus: 8162, signal 304804/450936 (executing program) 2021/02/26 10:53:42 fetching corpus: 8212, signal 305447/452097 (executing program) 2021/02/26 10:53:42 fetching corpus: 8261, signal 306077/453191 (executing program) 2021/02/26 10:53:42 fetching corpus: 8311, signal 306622/454283 (executing program) 2021/02/26 10:53:43 fetching corpus: 8361, signal 307382/455458 (executing program) 2021/02/26 10:53:43 fetching corpus: 8411, signal 308052/456559 (executing program) 2021/02/26 10:53:43 fetching corpus: 8461, signal 308642/457642 (executing program) 2021/02/26 10:53:43 fetching corpus: 8510, signal 309276/458762 (executing program) 2021/02/26 10:53:43 fetching corpus: 8560, signal 309882/459857 (executing program) 2021/02/26 10:53:43 fetching corpus: 8610, signal 310293/460849 (executing program) 2021/02/26 10:53:43 fetching corpus: 8660, signal 310739/461879 (executing program) 2021/02/26 10:53:44 fetching corpus: 8709, signal 311343/462961 (executing program) 2021/02/26 10:53:44 fetching corpus: 8759, signal 312014/464020 (executing program) 2021/02/26 10:53:44 fetching corpus: 8809, signal 312578/465066 (executing program) 2021/02/26 10:53:44 fetching corpus: 8859, signal 313148/466155 (executing program) 2021/02/26 10:53:44 fetching corpus: 8909, signal 313811/467228 (executing program) 2021/02/26 10:53:44 fetching corpus: 8958, signal 314785/468381 (executing program) 2021/02/26 10:53:45 fetching corpus: 9008, signal 315510/469511 (executing program) 2021/02/26 10:53:45 fetching corpus: 9058, signal 316125/470544 (executing program) 2021/02/26 10:53:45 fetching corpus: 9108, signal 316817/471640 (executing program) 2021/02/26 10:53:45 fetching corpus: 9158, signal 317448/472642 (executing program) 2021/02/26 10:53:45 fetching corpus: 9208, signal 318184/473710 (executing program) 2021/02/26 10:53:46 fetching corpus: 9258, signal 318781/474756 (executing program) 2021/02/26 10:53:46 fetching corpus: 9308, signal 319787/475939 (executing program) 2021/02/26 10:53:46 fetching corpus: 9358, signal 320277/476983 (executing program) 2021/02/26 10:53:46 fetching corpus: 9407, signal 320717/477969 (executing program) 2021/02/26 10:53:46 fetching corpus: 9456, signal 321301/478971 (executing program) 2021/02/26 10:53:46 fetching corpus: 9506, signal 321761/479910 (executing program) 2021/02/26 10:53:47 fetching corpus: 9556, signal 322148/480822 (executing program) 2021/02/26 10:53:47 fetching corpus: 9606, signal 322726/481832 (executing program) 2021/02/26 10:53:47 fetching corpus: 9656, signal 323211/482768 (executing program) 2021/02/26 10:53:47 fetching corpus: 9706, signal 323779/483711 (executing program) 2021/02/26 10:53:47 fetching corpus: 9756, signal 324300/484679 (executing program) 2021/02/26 10:53:47 fetching corpus: 9806, signal 324829/485631 (executing program) 2021/02/26 10:53:47 fetching corpus: 9856, signal 325704/486719 (executing program) 2021/02/26 10:53:48 fetching corpus: 9905, signal 326150/487683 (executing program) 2021/02/26 10:53:48 fetching corpus: 9955, signal 326923/488641 (executing program) 2021/02/26 10:53:48 fetching corpus: 10004, signal 327584/489668 (executing program) 2021/02/26 10:53:48 fetching corpus: 10053, signal 328147/490599 (executing program) 2021/02/26 10:53:48 fetching corpus: 10102, signal 328625/491530 (executing program) 2021/02/26 10:53:48 fetching corpus: 10151, signal 329156/492504 (executing program) 2021/02/26 10:53:48 fetching corpus: 10201, signal 329799/493437 (executing program) 2021/02/26 10:53:49 fetching corpus: 10251, signal 330336/494421 (executing program) 2021/02/26 10:53:49 fetching corpus: 10300, signal 330949/495407 (executing program) 2021/02/26 10:53:49 fetching corpus: 10350, signal 331375/496271 (executing program) 2021/02/26 10:53:49 fetching corpus: 10399, signal 331841/497155 (executing program) 2021/02/26 10:53:49 fetching corpus: 10448, signal 332331/498076 (executing program) 2021/02/26 10:53:49 fetching corpus: 10498, signal 332773/498983 (executing program) 2021/02/26 10:53:50 fetching corpus: 10548, signal 333278/499910 (executing program) 2021/02/26 10:53:50 fetching corpus: 10598, signal 333859/500808 (executing program) 2021/02/26 10:53:50 fetching corpus: 10648, signal 334343/501699 (executing program) 2021/02/26 10:53:50 fetching corpus: 10698, signal 335143/502642 (executing program) 2021/02/26 10:53:50 fetching corpus: 10748, signal 335703/503486 (executing program) 2021/02/26 10:53:50 fetching corpus: 10798, signal 336162/504309 (executing program) 2021/02/26 10:53:50 fetching corpus: 10847, signal 336585/505185 (executing program) 2021/02/26 10:53:51 fetching corpus: 10896, signal 337142/506053 (executing program) 2021/02/26 10:53:51 fetching corpus: 10946, signal 337709/506960 (executing program) 2021/02/26 10:53:51 fetching corpus: 10996, signal 338413/507844 (executing program) 2021/02/26 10:53:51 fetching corpus: 11046, signal 338892/508722 (executing program) 2021/02/26 10:53:51 fetching corpus: 11096, signal 339522/509617 (executing program) 2021/02/26 10:53:51 fetching corpus: 11146, signal 340064/510511 (executing program) 2021/02/26 10:53:51 fetching corpus: 11195, signal 340725/511354 (executing program) 2021/02/26 10:53:52 fetching corpus: 11244, signal 341163/512172 (executing program) 2021/02/26 10:53:52 fetching corpus: 11294, signal 341776/513062 (executing program) 2021/02/26 10:53:52 fetching corpus: 11344, signal 342194/513881 (executing program) 2021/02/26 10:53:52 fetching corpus: 11394, signal 342641/514684 (executing program) 2021/02/26 10:53:52 fetching corpus: 11444, signal 343194/515527 (executing program) 2021/02/26 10:53:52 fetching corpus: 11494, signal 343857/516388 (executing program) 2021/02/26 10:53:53 fetching corpus: 11544, signal 344280/517198 (executing program) 2021/02/26 10:53:53 fetching corpus: 11594, signal 344896/518057 (executing program) 2021/02/26 10:53:53 fetching corpus: 11644, signal 345487/518878 (executing program) 2021/02/26 10:53:53 fetching corpus: 11694, signal 345882/519669 (executing program) 2021/02/26 10:53:53 fetching corpus: 11744, signal 346314/520486 (executing program) 2021/02/26 10:53:53 fetching corpus: 11794, signal 346922/521335 (executing program) 2021/02/26 10:53:53 fetching corpus: 11844, signal 347498/522153 (executing program) 2021/02/26 10:53:54 fetching corpus: 11894, signal 347959/522947 (executing program) 2021/02/26 10:53:54 fetching corpus: 11944, signal 348395/523735 (executing program) 2021/02/26 10:53:54 fetching corpus: 11994, signal 348799/524495 (executing program) 2021/02/26 10:53:54 fetching corpus: 12044, signal 349184/525253 (executing program) 2021/02/26 10:53:54 fetching corpus: 12094, signal 349778/526063 (executing program) 2021/02/26 10:53:54 fetching corpus: 12144, signal 350144/526833 (executing program) 2021/02/26 10:53:54 fetching corpus: 12194, signal 350714/527598 (executing program) 2021/02/26 10:53:55 fetching corpus: 12244, signal 351131/528354 (executing program) 2021/02/26 10:53:55 fetching corpus: 12294, signal 351517/529104 (executing program) 2021/02/26 10:53:55 fetching corpus: 12343, signal 351947/529845 (executing program) 2021/02/26 10:53:55 fetching corpus: 12393, signal 352371/530637 (executing program) 2021/02/26 10:53:55 fetching corpus: 12443, signal 352971/531429 (executing program) 2021/02/26 10:53:55 fetching corpus: 12493, signal 353387/532164 (executing program) 2021/02/26 10:53:56 fetching corpus: 12542, signal 353983/532916 (executing program) 2021/02/26 10:53:56 fetching corpus: 12592, signal 354482/533683 (executing program) 2021/02/26 10:53:56 fetching corpus: 12642, signal 354947/534435 (executing program) 2021/02/26 10:53:56 fetching corpus: 12692, signal 355458/535163 (executing program) 2021/02/26 10:53:56 fetching corpus: 12742, signal 355879/535867 (executing program) 2021/02/26 10:53:56 fetching corpus: 12792, signal 356261/536557 (executing program) 2021/02/26 10:53:57 fetching corpus: 12841, signal 356808/537288 (executing program) 2021/02/26 10:53:57 fetching corpus: 12891, signal 357327/537983 (executing program) 2021/02/26 10:53:57 fetching corpus: 12941, signal 357683/538673 (executing program) 2021/02/26 10:53:57 fetching corpus: 12991, signal 358204/539395 (executing program) 2021/02/26 10:53:57 fetching corpus: 13041, signal 358487/540133 (executing program) 2021/02/26 10:53:57 fetching corpus: 13090, signal 358818/540847 (executing program) 2021/02/26 10:53:58 fetching corpus: 13140, signal 359266/541550 (executing program) 2021/02/26 10:53:58 fetching corpus: 13190, signal 359523/542208 (executing program) 2021/02/26 10:53:58 fetching corpus: 13239, signal 359927/542902 (executing program) 2021/02/26 10:53:58 fetching corpus: 13289, signal 360391/543640 (executing program) 2021/02/26 10:53:58 fetching corpus: 13339, signal 360735/544323 (executing program) 2021/02/26 10:53:58 fetching corpus: 13389, signal 361153/545016 (executing program) 2021/02/26 10:53:58 fetching corpus: 13439, signal 361571/545708 (executing program) 2021/02/26 10:53:59 fetching corpus: 13489, signal 362068/546370 (executing program) 2021/02/26 10:53:59 fetching corpus: 13539, signal 362503/547048 (executing program) 2021/02/26 10:53:59 fetching corpus: 13588, signal 362890/547571 (executing program) 2021/02/26 10:53:59 fetching corpus: 13636, signal 363222/547571 (executing program) 2021/02/26 10:53:59 fetching corpus: 13686, signal 363623/547571 (executing program) 2021/02/26 10:53:59 fetching corpus: 13736, signal 364106/547571 (executing program) 2021/02/26 10:54:00 fetching corpus: 13786, signal 364542/547573 (executing program) 2021/02/26 10:54:00 fetching corpus: 13836, signal 364840/547574 (executing program) 2021/02/26 10:54:00 fetching corpus: 13885, signal 365389/547574 (executing program) 2021/02/26 10:54:00 fetching corpus: 13935, signal 365798/547575 (executing program) 2021/02/26 10:54:00 fetching corpus: 13985, signal 366257/547575 (executing program) 2021/02/26 10:54:00 fetching corpus: 14035, signal 366745/547575 (executing program) 2021/02/26 10:54:00 fetching corpus: 14085, signal 367076/547575 (executing program) 2021/02/26 10:54:00 fetching corpus: 14135, signal 367645/547575 (executing program) 2021/02/26 10:54:01 fetching corpus: 14185, signal 368502/547578 (executing program) 2021/02/26 10:54:01 fetching corpus: 14235, signal 368924/547578 (executing program) 2021/02/26 10:54:01 fetching corpus: 14284, signal 369346/547584 (executing program) 2021/02/26 10:54:01 fetching corpus: 14334, signal 369653/547584 (executing program) 2021/02/26 10:54:01 fetching corpus: 14384, signal 369962/547584 (executing program) 2021/02/26 10:54:01 fetching corpus: 14434, signal 370554/547584 (executing program) 2021/02/26 10:54:01 fetching corpus: 14483, signal 370906/547586 (executing program) 2021/02/26 10:54:01 fetching corpus: 14533, signal 371354/547590 (executing program) 2021/02/26 10:54:02 fetching corpus: 14583, signal 371707/547590 (executing program) 2021/02/26 10:54:02 fetching corpus: 14633, signal 372180/547590 (executing program) 2021/02/26 10:54:02 fetching corpus: 14683, signal 372647/547590 (executing program) 2021/02/26 10:54:02 fetching corpus: 14733, signal 373061/547590 (executing program) 2021/02/26 10:54:02 fetching corpus: 14783, signal 373362/547592 (executing program) 2021/02/26 10:54:02 fetching corpus: 14833, signal 373733/547592 (executing program) 2021/02/26 10:54:02 fetching corpus: 14883, signal 374083/547592 (executing program) 2021/02/26 10:54:03 fetching corpus: 14933, signal 374405/547611 (executing program) 2021/02/26 10:54:03 fetching corpus: 14983, signal 374807/547611 (executing program) 2021/02/26 10:54:03 fetching corpus: 15033, signal 375258/547614 (executing program) 2021/02/26 10:54:03 fetching corpus: 15083, signal 375547/547614 (executing program) 2021/02/26 10:54:03 fetching corpus: 15133, signal 376052/547616 (executing program) 2021/02/26 10:54:03 fetching corpus: 15183, signal 376469/547616 (executing program) 2021/02/26 10:54:03 fetching corpus: 15233, signal 376801/547618 (executing program) 2021/02/26 10:54:03 fetching corpus: 15283, signal 377087/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15333, signal 377665/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15382, signal 378076/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15432, signal 378445/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15482, signal 378765/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15532, signal 379088/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15582, signal 379496/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15631, signal 379897/547621 (executing program) 2021/02/26 10:54:04 fetching corpus: 15681, signal 380281/547621 (executing program) 2021/02/26 10:54:05 fetching corpus: 15731, signal 380652/547621 (executing program) 2021/02/26 10:54:05 fetching corpus: 15781, signal 380987/547621 (executing program) 2021/02/26 10:54:05 fetching corpus: 15830, signal 381390/547621 (executing program) 2021/02/26 10:54:05 fetching corpus: 15879, signal 381725/547621 (executing program) 2021/02/26 10:54:05 fetching corpus: 15928, signal 381985/547621 (executing program) 2021/02/26 10:54:05 fetching corpus: 15978, signal 382262/547624 (executing program) 2021/02/26 10:54:05 fetching corpus: 16028, signal 382652/547624 (executing program) 2021/02/26 10:54:05 fetching corpus: 16078, signal 383027/547627 (executing program) 2021/02/26 10:54:06 fetching corpus: 16128, signal 383451/547630 (executing program) 2021/02/26 10:54:06 fetching corpus: 16178, signal 383753/547630 (executing program) 2021/02/26 10:54:06 fetching corpus: 16227, signal 384149/547630 (executing program) 2021/02/26 10:54:06 fetching corpus: 16277, signal 384576/547640 (executing program) 2021/02/26 10:54:06 fetching corpus: 16327, signal 385147/547640 (executing program) 2021/02/26 10:54:06 fetching corpus: 16377, signal 385499/547646 (executing program) 2021/02/26 10:54:06 fetching corpus: 16427, signal 385845/547646 (executing program) 2021/02/26 10:54:07 fetching corpus: 16477, signal 386163/547646 (executing program) 2021/02/26 10:54:07 fetching corpus: 16527, signal 386588/547646 (executing program) 2021/02/26 10:54:07 fetching corpus: 16577, signal 386890/547646 (executing program) 2021/02/26 10:54:07 fetching corpus: 16626, signal 387326/547646 (executing program) 2021/02/26 10:54:07 fetching corpus: 16676, signal 387604/547646 (executing program) 2021/02/26 10:54:07 fetching corpus: 16726, signal 387925/547646 (executing program) 2021/02/26 10:54:08 fetching corpus: 16774, signal 388241/547658 (executing program) 2021/02/26 10:54:08 fetching corpus: 16824, signal 388563/547658 (executing program) 2021/02/26 10:54:08 fetching corpus: 16874, signal 388913/547658 (executing program) 2021/02/26 10:54:08 fetching corpus: 16924, signal 389254/547658 (executing program) 2021/02/26 10:54:08 fetching corpus: 16974, signal 389566/547658 (executing program) 2021/02/26 10:54:08 fetching corpus: 17024, signal 389893/547658 (executing program) 2021/02/26 10:54:08 fetching corpus: 17073, signal 390167/547658 (executing program) 2021/02/26 10:54:09 fetching corpus: 17121, signal 390646/547660 (executing program) 2021/02/26 10:54:09 fetching corpus: 17171, signal 391057/547661 (executing program) 2021/02/26 10:54:09 fetching corpus: 17220, signal 391397/547661 (executing program) 2021/02/26 10:54:10 fetching corpus: 17270, signal 391784/547661 (executing program) 2021/02/26 10:54:10 fetching corpus: 17319, signal 392085/547667 (executing program) 2021/02/26 10:54:10 fetching corpus: 17369, signal 392470/547667 (executing program) 2021/02/26 10:54:10 fetching corpus: 17419, signal 392830/547667 (executing program) 2021/02/26 10:54:10 fetching corpus: 17469, signal 393196/547667 (executing program) 2021/02/26 10:54:11 fetching corpus: 17519, signal 393498/547667 (executing program) 2021/02/26 10:54:11 fetching corpus: 17569, signal 393773/547667 (executing program) 2021/02/26 10:54:11 fetching corpus: 17619, signal 394064/547667 (executing program) 2021/02/26 10:54:11 fetching corpus: 17667, signal 394375/547678 (executing program) 2021/02/26 10:54:11 fetching corpus: 17716, signal 394666/547678 (executing program) 2021/02/26 10:54:11 fetching corpus: 17766, signal 395001/547678 (executing program) 2021/02/26 10:54:11 fetching corpus: 17816, signal 395328/547681 (executing program) 2021/02/26 10:54:11 fetching corpus: 17866, signal 395663/547681 (executing program) 2021/02/26 10:54:12 fetching corpus: 17916, signal 395994/547682 (executing program) 2021/02/26 10:54:12 fetching corpus: 17966, signal 396310/547682 (executing program) 2021/02/26 10:54:12 fetching corpus: 18016, signal 396696/547682 (executing program) 2021/02/26 10:54:12 fetching corpus: 18066, signal 397023/547682 (executing program) 2021/02/26 10:54:12 fetching corpus: 18116, signal 397353/547683 (executing program) 2021/02/26 10:54:12 fetching corpus: 18165, signal 397643/547683 (executing program) 2021/02/26 10:54:12 fetching corpus: 18215, signal 398108/547683 (executing program) 2021/02/26 10:54:13 fetching corpus: 18265, signal 398394/547683 (executing program) 2021/02/26 10:54:13 fetching corpus: 18315, signal 398633/547683 (executing program) 2021/02/26 10:54:13 fetching corpus: 18365, signal 398869/547683 (executing program) 2021/02/26 10:54:13 fetching corpus: 18415, signal 399219/547683 (executing program) 2021/02/26 10:54:13 fetching corpus: 18465, signal 399647/547683 (executing program) 2021/02/26 10:54:13 fetching corpus: 18515, signal 399954/547683 (executing program) 2021/02/26 10:54:14 fetching corpus: 18565, signal 400436/547683 (executing program) 2021/02/26 10:54:14 fetching corpus: 18614, signal 400771/547691 (executing program) 2021/02/26 10:54:14 fetching corpus: 18664, signal 401075/547691 (executing program) 2021/02/26 10:54:14 fetching corpus: 18714, signal 401421/547691 (executing program) 2021/02/26 10:54:14 fetching corpus: 18762, signal 401716/547693 (executing program) 2021/02/26 10:54:14 fetching corpus: 18812, signal 401978/547693 (executing program) 2021/02/26 10:54:14 fetching corpus: 18862, signal 402237/547693 (executing program) 2021/02/26 10:54:14 fetching corpus: 18912, signal 402525/547696 (executing program) 2021/02/26 10:54:15 fetching corpus: 18962, signal 402906/547701 (executing program) 2021/02/26 10:54:15 fetching corpus: 19012, signal 403142/547701 (executing program) 2021/02/26 10:54:15 fetching corpus: 19062, signal 403603/547701 (executing program) 2021/02/26 10:54:15 fetching corpus: 19111, signal 403959/547702 (executing program) 2021/02/26 10:54:15 fetching corpus: 19161, signal 404290/547708 (executing program) 2021/02/26 10:54:15 fetching corpus: 19211, signal 404511/547708 (executing program) 2021/02/26 10:54:15 fetching corpus: 19260, signal 404930/547710 (executing program) 2021/02/26 10:54:16 fetching corpus: 19310, signal 405127/547710 (executing program) 2021/02/26 10:54:16 fetching corpus: 19360, signal 405426/547710 (executing program) 2021/02/26 10:54:16 fetching corpus: 19410, signal 405709/547710 (executing program) 2021/02/26 10:54:16 fetching corpus: 19459, signal 405982/547724 (executing program) 2021/02/26 10:54:16 fetching corpus: 19509, signal 406292/547724 (executing program) 2021/02/26 10:54:16 fetching corpus: 19559, signal 406704/547724 (executing program) 2021/02/26 10:54:16 fetching corpus: 19609, signal 406988/547724 (executing program) 2021/02/26 10:54:16 fetching corpus: 19659, signal 407361/547724 (executing program) 2021/02/26 10:54:17 fetching corpus: 19709, signal 407772/547725 (executing program) 2021/02/26 10:54:17 fetching corpus: 19758, signal 408237/547725 (executing program) 2021/02/26 10:54:17 fetching corpus: 19808, signal 408506/547725 (executing program) 2021/02/26 10:54:17 fetching corpus: 19858, signal 408792/547725 (executing program) 2021/02/26 10:54:17 fetching corpus: 19908, signal 409045/547725 (executing program) 2021/02/26 10:54:17 fetching corpus: 19958, signal 409337/547725 (executing program) 2021/02/26 10:54:18 fetching corpus: 20008, signal 409631/547729 (executing program) 2021/02/26 10:54:18 fetching corpus: 20057, signal 409924/547729 (executing program) 2021/02/26 10:54:18 fetching corpus: 20105, signal 410325/547729 (executing program) 2021/02/26 10:54:18 fetching corpus: 20155, signal 410550/547749 (executing program) 2021/02/26 10:54:18 fetching corpus: 20205, signal 410844/547749 (executing program) 2021/02/26 10:54:18 fetching corpus: 20255, signal 411328/547750 (executing program) 2021/02/26 10:54:18 fetching corpus: 20305, signal 411762/547750 (executing program) 2021/02/26 10:54:18 fetching corpus: 20355, signal 412050/547750 (executing program) 2021/02/26 10:54:19 fetching corpus: 20405, signal 412283/547750 (executing program) 2021/02/26 10:54:19 fetching corpus: 20455, signal 412544/547750 (executing program) 2021/02/26 10:54:19 fetching corpus: 20505, signal 412944/547750 (executing program) 2021/02/26 10:54:19 fetching corpus: 20554, signal 413320/547750 (executing program) 2021/02/26 10:54:19 fetching corpus: 20603, signal 413669/547756 (executing program) 2021/02/26 10:54:19 fetching corpus: 20651, signal 413933/547756 (executing program) 2021/02/26 10:54:20 fetching corpus: 20701, signal 414274/547756 (executing program) 2021/02/26 10:54:20 fetching corpus: 20750, signal 414624/547756 (executing program) 2021/02/26 10:54:20 fetching corpus: 20799, signal 414909/547756 (executing program) 2021/02/26 10:54:20 fetching corpus: 20848, signal 415185/547758 (executing program) 2021/02/26 10:54:20 fetching corpus: 20898, signal 415448/547758 (executing program) 2021/02/26 10:54:20 fetching corpus: 20948, signal 415718/547758 (executing program) 2021/02/26 10:54:20 fetching corpus: 20998, signal 415955/547758 (executing program) 2021/02/26 10:54:21 fetching corpus: 21048, signal 416284/547758 (executing program) 2021/02/26 10:54:21 fetching corpus: 21098, signal 416530/547758 (executing program) 2021/02/26 10:54:21 fetching corpus: 21147, signal 416802/547762 (executing program) 2021/02/26 10:54:21 fetching corpus: 21196, signal 417054/547762 (executing program) 2021/02/26 10:54:21 fetching corpus: 21246, signal 417279/547762 (executing program) 2021/02/26 10:54:21 fetching corpus: 21296, signal 417542/547762 (executing program) 2021/02/26 10:54:21 fetching corpus: 21345, signal 417848/547762 (executing program) 2021/02/26 10:54:22 fetching corpus: 21394, signal 418187/547766 (executing program) 2021/02/26 10:54:22 fetching corpus: 21443, signal 418441/547766 (executing program) 2021/02/26 10:54:22 fetching corpus: 21493, signal 418831/547766 (executing program) 2021/02/26 10:54:22 fetching corpus: 21543, signal 419134/547766 (executing program) 2021/02/26 10:54:22 fetching corpus: 21593, signal 419675/547766 (executing program) 2021/02/26 10:54:22 fetching corpus: 21643, signal 420144/547766 (executing program) 2021/02/26 10:54:22 fetching corpus: 21693, signal 420376/547771 (executing program) 2021/02/26 10:54:23 fetching corpus: 21743, signal 420876/547773 (executing program) 2021/02/26 10:54:23 fetching corpus: 21793, signal 421158/547773 (executing program) 2021/02/26 10:54:23 fetching corpus: 21843, signal 421339/547773 (executing program) 2021/02/26 10:54:23 fetching corpus: 21893, signal 421564/547773 (executing program) 2021/02/26 10:54:23 fetching corpus: 21942, signal 421895/547773 (executing program) 2021/02/26 10:54:23 fetching corpus: 21992, signal 422188/547773 (executing program) 2021/02/26 10:54:23 fetching corpus: 22042, signal 422489/547773 (executing program) 2021/02/26 10:54:23 fetching corpus: 22092, signal 422797/547776 (executing program) 2021/02/26 10:54:23 fetching corpus: 22142, signal 423074/547776 (executing program) 2021/02/26 10:54:24 fetching corpus: 22192, signal 423673/547777 (executing program) 2021/02/26 10:54:24 fetching corpus: 22242, signal 424080/547777 (executing program) 2021/02/26 10:54:24 fetching corpus: 22292, signal 424533/547777 (executing program) 2021/02/26 10:54:24 fetching corpus: 22342, signal 424957/547779 (executing program) 2021/02/26 10:54:24 fetching corpus: 22391, signal 425201/547779 (executing program) 2021/02/26 10:54:24 fetching corpus: 22441, signal 425470/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22489, signal 425818/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22538, signal 426062/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22587, signal 426416/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22637, signal 426822/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22687, signal 427054/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22737, signal 427318/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22784, signal 427627/547787 (executing program) 2021/02/26 10:54:25 fetching corpus: 22834, signal 427905/547787 (executing program) 2021/02/26 10:54:26 fetching corpus: 22884, signal 428126/547787 (executing program) 2021/02/26 10:54:26 fetching corpus: 22934, signal 428469/547787 (executing program) 2021/02/26 10:54:26 fetching corpus: 22984, signal 428788/547800 (executing program) 2021/02/26 10:54:26 fetching corpus: 23034, signal 429081/547800 (executing program) 2021/02/26 10:54:26 fetching corpus: 23083, signal 429411/547800 (executing program) 2021/02/26 10:54:26 fetching corpus: 23133, signal 429716/547800 (executing program) 2021/02/26 10:54:27 fetching corpus: 23183, signal 430013/547800 (executing program) 2021/02/26 10:54:27 fetching corpus: 23233, signal 430288/547800 (executing program) 2021/02/26 10:54:27 fetching corpus: 23283, signal 430542/547800 (executing program) 2021/02/26 10:54:27 fetching corpus: 23333, signal 430850/547800 (executing program) 2021/02/26 10:54:27 fetching corpus: 23383, signal 431096/547819 (executing program) 2021/02/26 10:54:27 fetching corpus: 23433, signal 431337/547819 (executing program) 2021/02/26 10:54:27 fetching corpus: 23483, signal 431648/547819 (executing program) 2021/02/26 10:54:28 fetching corpus: 23533, signal 431911/547819 (executing program) 2021/02/26 10:54:28 fetching corpus: 23583, signal 432171/547819 (executing program) 2021/02/26 10:54:28 fetching corpus: 23633, signal 432453/547819 (executing program) 2021/02/26 10:54:28 fetching corpus: 23683, signal 432702/547824 (executing program) 2021/02/26 10:54:28 fetching corpus: 23733, signal 433155/547830 (executing program) 2021/02/26 10:54:28 fetching corpus: 23783, signal 433449/547830 (executing program) 2021/02/26 10:54:29 fetching corpus: 23833, signal 433656/547830 (executing program) 2021/02/26 10:54:29 fetching corpus: 23883, signal 433885/547830 (executing program) 2021/02/26 10:54:29 fetching corpus: 23933, signal 434181/547830 (executing program) 2021/02/26 10:54:29 fetching corpus: 23981, signal 434389/547830 (executing program) 2021/02/26 10:54:29 fetching corpus: 24030, signal 434585/547830 (executing program) 2021/02/26 10:54:29 fetching corpus: 24080, signal 434936/547830 (executing program) 2021/02/26 10:54:29 fetching corpus: 24130, signal 435156/547830 (executing program) 2021/02/26 10:54:30 fetching corpus: 24180, signal 435466/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24230, signal 435666/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24280, signal 435916/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24330, signal 436209/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24380, signal 436473/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24430, signal 436724/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24480, signal 436970/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24530, signal 437209/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24580, signal 437387/547831 (executing program) 2021/02/26 10:54:30 fetching corpus: 24630, signal 437687/547847 (executing program) 2021/02/26 10:54:30 fetching corpus: 24680, signal 437942/547847 (executing program) 2021/02/26 10:54:30 fetching corpus: 24730, signal 438214/547847 (executing program) 2021/02/26 10:54:30 fetching corpus: 24780, signal 438555/547847 (executing program) 2021/02/26 10:54:30 fetching corpus: 24829, signal 438917/547847 (executing program) 2021/02/26 10:54:31 fetching corpus: 24879, signal 439206/547850 (executing program) 2021/02/26 10:54:31 fetching corpus: 24929, signal 439457/547850 (executing program) 2021/02/26 10:54:31 fetching corpus: 24978, signal 439730/547851 (executing program) 2021/02/26 10:54:31 fetching corpus: 25028, signal 440000/547851 (executing program) 2021/02/26 10:54:31 fetching corpus: 25078, signal 440264/547851 (executing program) 2021/02/26 10:54:31 fetching corpus: 25128, signal 440491/547851 (executing program) 2021/02/26 10:54:31 fetching corpus: 25178, signal 440747/547863 (executing program) 2021/02/26 10:54:31 fetching corpus: 25228, signal 441110/547864 (executing program) 2021/02/26 10:54:31 fetching corpus: 25275, signal 441404/547865 (executing program) 2021/02/26 10:54:31 fetching corpus: 25325, signal 441621/547867 (executing program) 2021/02/26 10:54:31 fetching corpus: 25375, signal 441921/547867 (executing program) 2021/02/26 10:54:32 fetching corpus: 25424, signal 442222/547867 (executing program) 2021/02/26 10:54:32 fetching corpus: 25474, signal 442462/547870 (executing program) 2021/02/26 10:54:32 fetching corpus: 25524, signal 442720/547870 (executing program) 2021/02/26 10:54:32 fetching corpus: 25574, signal 442888/547870 (executing program) 2021/02/26 10:54:32 fetching corpus: 25624, signal 443155/547870 (executing program) 2021/02/26 10:54:32 fetching corpus: 25674, signal 443400/547870 (executing program) 2021/02/26 10:54:32 fetching corpus: 25724, signal 443753/547870 (executing program) 2021/02/26 10:54:32 fetching corpus: 25774, signal 444052/547873 (executing program) 2021/02/26 10:54:32 fetching corpus: 25823, signal 444256/547873 (executing program) 2021/02/26 10:54:32 fetching corpus: 25873, signal 444524/547873 (executing program) 2021/02/26 10:54:32 fetching corpus: 25922, signal 444786/547875 (executing program) 2021/02/26 10:54:32 fetching corpus: 25971, signal 444989/547875 (executing program) 2021/02/26 10:54:32 fetching corpus: 26021, signal 445323/547875 (executing program) 2021/02/26 10:54:33 fetching corpus: 26071, signal 445539/547875 (executing program) 2021/02/26 10:54:33 fetching corpus: 26121, signal 445805/547875 (executing program) 2021/02/26 10:54:33 fetching corpus: 26171, signal 446100/547875 (executing program) 2021/02/26 10:54:33 fetching corpus: 26221, signal 446347/547875 (executing program) 2021/02/26 10:54:33 fetching corpus: 26271, signal 446576/547875 (executing program) 2021/02/26 10:54:33 fetching corpus: 26321, signal 446770/547875 (executing program) 2021/02/26 10:54:33 fetching corpus: 26371, signal 447072/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26421, signal 447325/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26471, signal 447598/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26521, signal 447797/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26571, signal 448049/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26621, signal 448272/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26671, signal 448472/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26721, signal 448704/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26769, signal 448960/547878 (executing program) 2021/02/26 10:54:33 fetching corpus: 26819, signal 449166/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 26869, signal 449417/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 26919, signal 449638/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 26969, signal 449890/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27019, signal 450170/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27069, signal 450427/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27119, signal 450683/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27169, signal 451110/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27219, signal 451474/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27269, signal 451669/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27319, signal 451854/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27368, signal 452254/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27417, signal 452628/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27467, signal 452853/547878 (executing program) 2021/02/26 10:54:34 fetching corpus: 27517, signal 453092/547881 (executing program) 2021/02/26 10:54:34 fetching corpus: 27567, signal 453301/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 27617, signal 453520/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 27667, signal 453751/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 27716, signal 454265/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 27766, signal 454496/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 27815, signal 454721/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 27865, signal 455106/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 27915, signal 455294/547881 (executing program) [ 132.505111][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.511501][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/26 10:54:35 fetching corpus: 27964, signal 455506/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 28014, signal 455712/547881 (executing program) 2021/02/26 10:54:35 fetching corpus: 28064, signal 455981/547889 (executing program) 2021/02/26 10:54:35 fetching corpus: 28114, signal 456263/547889 (executing program) 2021/02/26 10:54:35 fetching corpus: 28161, signal 456424/547889 (executing program) 2021/02/26 10:54:35 fetching corpus: 28211, signal 456640/547889 (executing program) 2021/02/26 10:54:35 fetching corpus: 28261, signal 456872/547894 (executing program) 2021/02/26 10:54:36 fetching corpus: 28311, signal 457145/547894 (executing program) 2021/02/26 10:54:36 fetching corpus: 28361, signal 457377/547894 (executing program) 2021/02/26 10:54:36 fetching corpus: 28411, signal 457612/547896 (executing program) 2021/02/26 10:54:36 fetching corpus: 28461, signal 457846/547896 (executing program) 2021/02/26 10:54:36 fetching corpus: 28511, signal 458188/547896 (executing program) 2021/02/26 10:54:36 fetching corpus: 28561, signal 458413/547896 (executing program) 2021/02/26 10:54:36 fetching corpus: 28610, signal 458637/547897 (executing program) 2021/02/26 10:54:36 fetching corpus: 28660, signal 458880/547898 (executing program) 2021/02/26 10:54:36 fetching corpus: 28709, signal 459067/547898 (executing program) 2021/02/26 10:54:36 fetching corpus: 28758, signal 459255/547898 (executing program) 2021/02/26 10:54:36 fetching corpus: 28808, signal 459471/547898 (executing program) 2021/02/26 10:54:36 fetching corpus: 28857, signal 459667/547898 (executing program) 2021/02/26 10:54:36 fetching corpus: 28907, signal 459909/547898 (executing program) 2021/02/26 10:54:36 fetching corpus: 28957, signal 460114/547898 (executing program) 2021/02/26 10:54:36 fetching corpus: 29006, signal 460309/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29056, signal 460580/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29105, signal 460785/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29155, signal 461020/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29205, signal 461343/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29255, signal 461581/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29305, signal 461921/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29355, signal 462136/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29405, signal 462321/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29455, signal 462591/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29505, signal 462813/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29555, signal 463067/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29604, signal 463309/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29654, signal 463541/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29704, signal 463702/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29754, signal 463881/547898 (executing program) 2021/02/26 10:54:37 fetching corpus: 29804, signal 464098/547898 (executing program) 2021/02/26 10:54:38 fetching corpus: 29853, signal 464323/547898 (executing program) 2021/02/26 10:54:38 fetching corpus: 29903, signal 464495/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 29953, signal 464769/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30003, signal 465024/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30053, signal 465266/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30103, signal 465507/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30153, signal 465796/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30203, signal 466008/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30253, signal 466235/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30301, signal 466531/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30350, signal 466689/547901 (executing program) 2021/02/26 10:54:38 fetching corpus: 30400, signal 467037/547901 (executing program) 2021/02/26 10:54:39 fetching corpus: 30450, signal 467303/547902 (executing program) 2021/02/26 10:54:39 fetching corpus: 30500, signal 467550/547902 (executing program) 2021/02/26 10:54:39 fetching corpus: 30550, signal 467808/547902 (executing program) 2021/02/26 10:54:39 fetching corpus: 30599, signal 468098/547902 (executing program) 2021/02/26 10:54:39 fetching corpus: 30649, signal 468325/547902 (executing program) 2021/02/26 10:54:39 fetching corpus: 30699, signal 468549/547906 (executing program) 2021/02/26 10:54:39 fetching corpus: 30749, signal 468746/547906 (executing program) 2021/02/26 10:54:39 fetching corpus: 30798, signal 468939/547906 (executing program) 2021/02/26 10:54:39 fetching corpus: 30848, signal 469175/547911 (executing program) 2021/02/26 10:54:39 fetching corpus: 30898, signal 469354/547911 (executing program) 2021/02/26 10:54:39 fetching corpus: 30947, signal 469548/547911 (executing program) 2021/02/26 10:54:39 fetching corpus: 30996, signal 469742/547911 (executing program) 2021/02/26 10:54:39 fetching corpus: 31046, signal 469938/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31096, signal 470131/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31146, signal 470539/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31196, signal 470746/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31246, signal 471088/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31296, signal 471326/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31345, signal 471585/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31393, signal 471847/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31443, signal 472135/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31493, signal 472424/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31543, signal 472665/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31593, signal 472876/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31643, signal 473163/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31693, signal 473472/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31743, signal 473693/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31793, signal 473904/547911 (executing program) 2021/02/26 10:54:40 fetching corpus: 31843, signal 474084/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 31893, signal 474310/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 31943, signal 474464/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 31993, signal 474638/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32043, signal 474853/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32093, signal 475154/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32143, signal 475343/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32193, signal 475568/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32243, signal 475760/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32293, signal 475952/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32343, signal 476283/547911 (executing program) 2021/02/26 10:54:41 fetching corpus: 32393, signal 476612/547918 (executing program) 2021/02/26 10:54:41 fetching corpus: 32443, signal 476824/547918 (executing program) 2021/02/26 10:54:41 fetching corpus: 32493, signal 477107/547918 (executing program) 2021/02/26 10:54:41 fetching corpus: 32543, signal 477283/547918 (executing program) 2021/02/26 10:54:41 fetching corpus: 32593, signal 477510/547918 (executing program) 2021/02/26 10:54:41 fetching corpus: 32643, signal 477702/547918 (executing program) 2021/02/26 10:54:41 fetching corpus: 32693, signal 478140/547918 (executing program) 2021/02/26 10:54:41 fetching corpus: 32743, signal 478413/547928 (executing program) 2021/02/26 10:54:42 fetching corpus: 32793, signal 478639/547934 (executing program) 2021/02/26 10:54:42 fetching corpus: 32843, signal 478956/547934 (executing program) 2021/02/26 10:54:42 fetching corpus: 32892, signal 479265/547934 (executing program) 2021/02/26 10:54:42 fetching corpus: 32942, signal 479467/547938 (executing program) 2021/02/26 10:54:42 fetching corpus: 32990, signal 479661/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33040, signal 479802/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33090, signal 479980/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33140, signal 480220/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33190, signal 480518/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33240, signal 480780/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33290, signal 480946/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33340, signal 481222/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33390, signal 481511/547939 (executing program) 2021/02/26 10:54:42 fetching corpus: 33440, signal 481713/547941 (executing program) 2021/02/26 10:54:43 fetching corpus: 33490, signal 481891/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33540, signal 482045/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33590, signal 482216/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33640, signal 482416/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33690, signal 482651/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33740, signal 482829/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33790, signal 482984/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33839, signal 483195/547942 (executing program) 2021/02/26 10:54:43 fetching corpus: 33889, signal 483458/547956 (executing program) 2021/02/26 10:54:43 fetching corpus: 33939, signal 483719/547956 (executing program) 2021/02/26 10:54:43 fetching corpus: 33989, signal 483928/547956 (executing program) 2021/02/26 10:54:43 fetching corpus: 34039, signal 484141/547956 (executing program) 2021/02/26 10:54:43 fetching corpus: 34089, signal 484341/547956 (executing program) 2021/02/26 10:54:43 fetching corpus: 34139, signal 484510/547956 (executing program) 2021/02/26 10:54:43 fetching corpus: 34188, signal 484676/547956 (executing program) 2021/02/26 10:54:43 fetching corpus: 34238, signal 484855/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34288, signal 485080/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34338, signal 485254/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34388, signal 485447/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34437, signal 485673/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34487, signal 485876/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34537, signal 486093/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34587, signal 486347/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34637, signal 486582/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34687, signal 486785/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34737, signal 486985/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34787, signal 487292/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34836, signal 487590/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34886, signal 487802/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34936, signal 488011/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 34986, signal 488265/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 35036, signal 488443/547956 (executing program) 2021/02/26 10:54:44 fetching corpus: 35086, signal 488606/547956 (executing program) 2021/02/26 10:54:45 fetching corpus: 35136, signal 488827/547956 (executing program) 2021/02/26 10:54:45 fetching corpus: 35186, signal 489012/547956 (executing program) 2021/02/26 10:54:45 fetching corpus: 35235, signal 489205/547956 (executing program) 2021/02/26 10:54:45 fetching corpus: 35285, signal 489362/547956 (executing program) 2021/02/26 10:54:45 fetching corpus: 35335, signal 489543/547956 (executing program) 2021/02/26 10:54:45 fetching corpus: 35385, signal 489714/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35435, signal 489892/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35485, signal 490056/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35535, signal 490279/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35585, signal 490520/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35634, signal 490710/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35684, signal 490848/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35733, signal 491003/547962 (executing program) 2021/02/26 10:54:45 fetching corpus: 35783, signal 491191/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 35833, signal 491626/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 35883, signal 491744/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 35932, signal 491972/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 35981, signal 492169/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 36031, signal 492370/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 36081, signal 492553/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 36131, signal 492775/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 36181, signal 492961/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 36231, signal 493199/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 36281, signal 493422/547962 (executing program) 2021/02/26 10:54:46 fetching corpus: 36331, signal 493590/547967 (executing program) 2021/02/26 10:54:46 fetching corpus: 36381, signal 493739/547967 (executing program) 2021/02/26 10:54:46 fetching corpus: 36431, signal 493928/547967 (executing program) 2021/02/26 10:54:46 fetching corpus: 36481, signal 494129/547967 (executing program) 2021/02/26 10:54:46 fetching corpus: 36531, signal 494622/547967 (executing program) 2021/02/26 10:54:46 fetching corpus: 36581, signal 494782/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36631, signal 495007/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36681, signal 495286/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36731, signal 495526/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36781, signal 495790/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36831, signal 495937/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36881, signal 496133/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36930, signal 496288/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 36980, signal 496489/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 37030, signal 496709/547967 (executing program) 2021/02/26 10:54:47 fetching corpus: 37080, signal 496846/547968 (executing program) 2021/02/26 10:54:47 fetching corpus: 37130, signal 497047/547969 (executing program) 2021/02/26 10:54:47 fetching corpus: 37180, signal 497216/547969 (executing program) 2021/02/26 10:54:47 fetching corpus: 37230, signal 497431/547969 (executing program) 2021/02/26 10:54:47 fetching corpus: 37280, signal 497612/547969 (executing program) 2021/02/26 10:54:48 fetching corpus: 37330, signal 497826/547986 (executing program) 2021/02/26 10:54:48 fetching corpus: 37379, signal 497989/547987 (executing program) 2021/02/26 10:54:48 fetching corpus: 37428, signal 498137/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37478, signal 498284/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37528, signal 498496/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37578, signal 498640/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37628, signal 498846/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37678, signal 499017/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37728, signal 499183/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37776, signal 499354/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37826, signal 499548/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37875, signal 499717/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37925, signal 499920/547988 (executing program) 2021/02/26 10:54:48 fetching corpus: 37974, signal 500096/547989 (executing program) 2021/02/26 10:54:48 fetching corpus: 38024, signal 500266/547992 (executing program) 2021/02/26 10:54:48 fetching corpus: 38074, signal 500432/547992 (executing program) 2021/02/26 10:54:48 fetching corpus: 38124, signal 500615/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38174, signal 500852/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38224, signal 500983/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38274, signal 501159/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38324, signal 501291/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38374, signal 501485/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38424, signal 501740/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38474, signal 501923/547992 (executing program) 2021/02/26 10:54:49 fetching corpus: 38524, signal 502101/547994 (executing program) 2021/02/26 10:54:49 fetching corpus: 38574, signal 502329/547994 (executing program) 2021/02/26 10:54:49 fetching corpus: 38623, signal 502522/547994 (executing program) 2021/02/26 10:54:49 fetching corpus: 38673, signal 502757/547994 (executing program) 2021/02/26 10:54:49 fetching corpus: 38722, signal 502949/547994 (executing program) 2021/02/26 10:54:50 fetching corpus: 38772, signal 503179/547995 (executing program) 2021/02/26 10:54:50 fetching corpus: 38822, signal 503357/547995 (executing program) 2021/02/26 10:54:50 fetching corpus: 38872, signal 503536/547995 (executing program) 2021/02/26 10:54:50 fetching corpus: 38922, signal 503786/547995 (executing program) 2021/02/26 10:54:50 fetching corpus: 38971, signal 503986/547995 (executing program) 2021/02/26 10:54:50 fetching corpus: 39021, signal 504179/547995 (executing program) 2021/02/26 10:54:50 fetching corpus: 39071, signal 504387/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39121, signal 504512/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39171, signal 504651/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39221, signal 504905/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39271, signal 505127/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39321, signal 505373/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39369, signal 505564/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39419, signal 505762/548003 (executing program) 2021/02/26 10:54:50 fetching corpus: 39469, signal 505901/548004 (executing program) 2021/02/26 10:54:50 fetching corpus: 39519, signal 506063/548006 (executing program) 2021/02/26 10:54:51 fetching corpus: 39569, signal 506282/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39619, signal 506419/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39668, signal 506614/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39718, signal 506760/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39767, signal 506958/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39817, signal 507225/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39867, signal 507392/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39916, signal 507516/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 39965, signal 507679/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40014, signal 507908/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40064, signal 508140/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40113, signal 508335/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40162, signal 508507/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40212, signal 508720/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40262, signal 508912/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40312, signal 509079/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40362, signal 509303/548013 (executing program) 2021/02/26 10:54:51 fetching corpus: 40412, signal 509451/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40462, signal 509670/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40512, signal 509821/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40562, signal 510004/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40612, signal 510139/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40662, signal 510270/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40712, signal 510409/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40762, signal 510602/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40812, signal 510805/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40861, signal 511004/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40911, signal 511185/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 40961, signal 511435/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 41011, signal 511587/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 41060, signal 511726/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 41110, signal 511871/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 41160, signal 512030/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 41210, signal 512188/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 41259, signal 512385/548013 (executing program) 2021/02/26 10:54:52 fetching corpus: 41309, signal 512519/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41359, signal 512699/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41409, signal 512846/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41458, signal 513054/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41508, signal 513281/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41558, signal 513459/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41607, signal 513652/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41656, signal 513836/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41706, signal 513995/548013 (executing program) 2021/02/26 10:54:53 fetching corpus: 41756, signal 514189/548015 (executing program) 2021/02/26 10:54:53 fetching corpus: 41806, signal 514334/548015 (executing program) 2021/02/26 10:54:53 fetching corpus: 41855, signal 514576/548015 (executing program) 2021/02/26 10:54:53 fetching corpus: 41905, signal 514732/548015 (executing program) 2021/02/26 10:54:53 fetching corpus: 41955, signal 514926/548015 (executing program) 2021/02/26 10:54:53 fetching corpus: 42005, signal 515106/548015 (executing program) 2021/02/26 10:54:54 fetching corpus: 42054, signal 515249/548016 (executing program) 2021/02/26 10:54:54 fetching corpus: 42104, signal 515471/548040 (executing program) 2021/02/26 10:54:54 fetching corpus: 42154, signal 515608/548040 (executing program) 2021/02/26 10:54:54 fetching corpus: 42204, signal 515805/548052 (executing program) 2021/02/26 10:54:54 fetching corpus: 42254, signal 516008/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42304, signal 516157/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42354, signal 516354/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42404, signal 516520/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42454, signal 516708/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42504, signal 516916/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42552, signal 517071/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42601, signal 517259/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42651, signal 517535/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42701, signal 517733/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42750, signal 517956/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42800, signal 518150/548059 (executing program) 2021/02/26 10:54:54 fetching corpus: 42850, signal 518281/548059 (executing program) 2021/02/26 10:54:55 fetching corpus: 42900, signal 518439/548059 (executing program) 2021/02/26 10:54:55 fetching corpus: 42950, signal 518622/548059 (executing program) 2021/02/26 10:54:55 fetching corpus: 42999, signal 518774/548059 (executing program) 2021/02/26 10:54:55 fetching corpus: 43049, signal 518928/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43099, signal 519067/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43149, signal 519288/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43198, signal 519486/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43247, signal 519684/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43296, signal 519900/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43346, signal 520125/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43396, signal 520293/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43446, signal 520460/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43496, signal 520682/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43546, signal 520807/548062 (executing program) 2021/02/26 10:54:55 fetching corpus: 43594, signal 520915/548062 (executing program) 2021/02/26 10:54:56 fetching corpus: 43644, signal 521104/548062 (executing program) 2021/02/26 10:54:56 fetching corpus: 43694, signal 521256/548062 (executing program) 2021/02/26 10:54:56 fetching corpus: 43743, signal 521416/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 43792, signal 521591/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 43842, signal 521845/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 43891, signal 522065/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 43940, signal 522222/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 43989, signal 522347/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 44039, signal 522498/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 44088, signal 522653/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 44138, signal 522853/548090 (executing program) 2021/02/26 10:54:56 fetching corpus: 44188, signal 523059/548091 (executing program) 2021/02/26 10:54:56 fetching corpus: 44238, signal 523234/548091 (executing program) 2021/02/26 10:54:56 fetching corpus: 44288, signal 523379/548091 (executing program) 2021/02/26 10:54:56 fetching corpus: 44337, signal 523550/548091 (executing program) 2021/02/26 10:54:56 fetching corpus: 44386, signal 523715/548091 (executing program) 2021/02/26 10:54:57 fetching corpus: 44435, signal 523890/548101 (executing program) 2021/02/26 10:54:57 fetching corpus: 44485, signal 524085/548101 (executing program) 2021/02/26 10:54:57 fetching corpus: 44535, signal 524252/548101 (executing program) 2021/02/26 10:54:57 fetching corpus: 44585, signal 524401/548101 (executing program) 2021/02/26 10:54:57 fetching corpus: 44634, signal 524603/548101 (executing program) 2021/02/26 10:54:57 fetching corpus: 44684, signal 524746/548101 (executing program) 2021/02/26 10:54:57 fetching corpus: 44734, signal 524936/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 44784, signal 525129/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 44834, signal 525340/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 44880, signal 525520/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 44930, signal 525721/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 44980, signal 526059/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 45030, signal 526181/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 45080, signal 526300/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 45130, signal 526446/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 45180, signal 526670/548103 (executing program) 2021/02/26 10:54:57 fetching corpus: 45230, signal 526874/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45280, signal 527097/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45328, signal 527245/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45376, signal 527447/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45426, signal 527578/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45476, signal 527725/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45526, signal 527919/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45576, signal 528208/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45625, signal 528366/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45673, signal 528488/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45722, signal 528662/548103 (executing program) 2021/02/26 10:54:58 fetching corpus: 45771, signal 528950/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 45820, signal 529128/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 45870, signal 529304/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 45920, signal 529430/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 45970, signal 529589/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46020, signal 529737/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46070, signal 529924/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46119, signal 530065/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46169, signal 530239/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46218, signal 530436/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46267, signal 530640/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46317, signal 530831/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46366, signal 531007/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46416, signal 531228/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46466, signal 531378/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46516, signal 531586/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46566, signal 531745/548103 (executing program) 2021/02/26 10:54:59 fetching corpus: 46616, signal 531890/548103 (executing program) 2021/02/26 10:55:00 fetching corpus: 46665, signal 532047/548104 (executing program) 2021/02/26 10:55:00 fetching corpus: 46715, signal 532217/548104 (executing program) 2021/02/26 10:55:00 fetching corpus: 46765, signal 532370/548104 (executing program) 2021/02/26 10:55:00 fetching corpus: 46815, signal 532534/548104 (executing program) 2021/02/26 10:55:00 fetching corpus: 46865, signal 532691/548104 (executing program) 2021/02/26 10:55:00 fetching corpus: 46914, signal 532825/548104 (executing program) 2021/02/26 10:55:00 fetching corpus: 46963, signal 532965/548104 (executing program) 2021/02/26 10:55:00 fetching corpus: 47013, signal 533119/548109 (executing program) 2021/02/26 10:55:00 fetching corpus: 47063, signal 533335/548109 (executing program) 2021/02/26 10:55:00 fetching corpus: 47111, signal 533479/548109 (executing program) 2021/02/26 10:55:00 fetching corpus: 47161, signal 533708/548109 (executing program) 2021/02/26 10:55:00 fetching corpus: 47211, signal 533830/548109 (executing program) 2021/02/26 10:55:00 fetching corpus: 47261, signal 534000/548109 (executing program) 2021/02/26 10:55:00 fetching corpus: 47311, signal 534181/548109 (executing program) 2021/02/26 10:55:00 fetching corpus: 47360, signal 534381/548109 (executing program) 2021/02/26 10:55:01 fetching corpus: 47410, signal 534532/548109 (executing program) 2021/02/26 10:55:01 fetching corpus: 47460, signal 534645/548109 (executing program) 2021/02/26 10:55:01 fetching corpus: 47510, signal 534851/548109 (executing program) 2021/02/26 10:55:01 fetching corpus: 47559, signal 535021/548109 (executing program) 2021/02/26 10:55:01 fetching corpus: 47609, signal 535142/548109 (executing program) 2021/02/26 10:55:01 fetching corpus: 47659, signal 535306/548109 (executing program) 2021/02/26 10:55:01 fetching corpus: 47708, signal 535439/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 47758, signal 535619/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 47807, signal 535795/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 47857, signal 535947/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 47907, signal 536075/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 47957, signal 536213/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 48007, signal 536366/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 48056, signal 536535/548110 (executing program) 2021/02/26 10:55:01 fetching corpus: 48106, signal 536697/548110 (executing program) 2021/02/26 10:55:02 fetching corpus: 48155, signal 536849/548110 (executing program) 2021/02/26 10:55:02 fetching corpus: 48205, signal 537010/548110 (executing program) 2021/02/26 10:55:02 fetching corpus: 48255, signal 537162/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48305, signal 537390/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48355, signal 537522/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48405, signal 537720/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48455, signal 537890/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48504, signal 538051/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48553, signal 538189/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48603, signal 538479/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48652, signal 538621/548117 (executing program) 2021/02/26 10:55:02 fetching corpus: 48701, signal 538783/548124 (executing program) 2021/02/26 10:55:02 fetching corpus: 48750, signal 538933/548143 (executing program) 2021/02/26 10:55:03 fetching corpus: 48797, signal 539140/548151 (executing program) 2021/02/26 10:55:03 fetching corpus: 48847, signal 539264/548151 (executing program) 2021/02/26 10:55:03 fetching corpus: 48897, signal 539430/548151 (executing program) 2021/02/26 10:55:03 fetching corpus: 48947, signal 539630/548151 (executing program) 2021/02/26 10:55:03 fetching corpus: 48997, signal 539796/548166 (executing program) 2021/02/26 10:55:03 fetching corpus: 49046, signal 539960/548166 (executing program) 2021/02/26 10:55:03 fetching corpus: 49096, signal 540120/548166 (executing program) 2021/02/26 10:55:03 fetching corpus: 49146, signal 540281/548166 (executing program) 2021/02/26 10:55:03 fetching corpus: 49196, signal 540514/548171 (executing program) 2021/02/26 10:55:03 fetching corpus: 49244, signal 540653/548171 (executing program) 2021/02/26 10:55:03 fetching corpus: 49293, signal 540789/548171 (executing program) 2021/02/26 10:55:03 fetching corpus: 49342, signal 540908/548171 (executing program) 2021/02/26 10:55:03 fetching corpus: 49392, signal 541030/548171 (executing program) 2021/02/26 10:55:03 fetching corpus: 49442, signal 541223/548171 (executing program) 2021/02/26 10:55:03 fetching corpus: 49492, signal 541381/548171 (executing program) 2021/02/26 10:55:04 fetching corpus: 49542, signal 541544/548171 (executing program) 2021/02/26 10:55:04 fetching corpus: 49592, signal 541748/548171 (executing program) 2021/02/26 10:55:04 fetching corpus: 49640, signal 541875/548172 (executing program) 2021/02/26 10:55:04 fetching corpus: 49690, signal 542055/548173 (executing program) 2021/02/26 10:55:04 fetching corpus: 49739, signal 542166/548173 (executing program) 2021/02/26 10:55:04 fetching corpus: 49789, signal 542282/548173 (executing program) 2021/02/26 10:55:04 fetching corpus: 49838, signal 542414/548173 (executing program) 2021/02/26 10:55:04 fetching corpus: 49888, signal 542557/548173 (executing program) 2021/02/26 10:55:04 fetching corpus: 49937, signal 542721/548173 (executing program) 2021/02/26 10:55:04 fetching corpus: 49978, signal 542882/548173 (executing program) 2021/02/26 10:55:04 fetching corpus: 49978, signal 542882/548173 (executing program) 2021/02/26 10:55:06 starting 6 fuzzer processes 10:55:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) creat(&(0x7f0000000000)='./file0\x00', 0x41) fanotify_mark(r1, 0x105, 0x4000103b, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r1) 10:55:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 10:55:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0306201, 0x400000) 10:55:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xec40) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 10:55:07 executing program 4: bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0xa, 0xe, 0x0, 0x0, 0x0, 0x10]}, 0x40) 10:55:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}]}}}]}, 0x4c}}, 0x0) [ 165.274205][ T8354] IPVS: ftp: loaded support on port[0] = 21 [ 165.475924][ T8354] chnl_net:caif_netlink_parms(): no params data found [ 165.485897][ T8356] IPVS: ftp: loaded support on port[0] = 21 [ 165.577277][ T8354] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.586832][ T8354] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.596693][ T8354] device bridge_slave_0 entered promiscuous mode [ 165.609125][ T8354] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.616777][ T8354] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.625906][ T8354] device bridge_slave_1 entered promiscuous mode [ 165.685208][ T8354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.732107][ T8354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.759235][ T8358] IPVS: ftp: loaded support on port[0] = 21 [ 165.830074][ T8354] team0: Port device team_slave_0 added [ 165.841117][ T8354] team0: Port device team_slave_1 added [ 165.897033][ T8356] chnl_net:caif_netlink_parms(): no params data found [ 165.926217][ T8354] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.935825][ T8354] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.967877][ T8354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.013598][ T8354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.016936][ T8360] IPVS: ftp: loaded support on port[0] = 21 [ 166.020571][ T8354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.072850][ T8354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.142425][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 166.209590][ T8354] device hsr_slave_0 entered promiscuous mode [ 166.216848][ T8354] device hsr_slave_1 entered promiscuous mode [ 166.342022][ T8358] chnl_net:caif_netlink_parms(): no params data found [ 166.438699][ T8356] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.447969][ T8356] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.469975][ T8356] device bridge_slave_0 entered promiscuous mode [ 166.480073][ T8356] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.487457][ T8356] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.495898][ T8356] device bridge_slave_1 entered promiscuous mode [ 166.580573][ T8375] IPVS: ftp: loaded support on port[0] = 21 [ 166.651969][ T8356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.664683][ T8356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.802295][ T8356] team0: Port device team_slave_0 added [ 166.820212][ T8358] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.827802][ T8358] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.835988][ T8358] device bridge_slave_0 entered promiscuous mode [ 166.847002][ T8358] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.855350][ T8358] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.864746][ T8358] device bridge_slave_1 entered promiscuous mode [ 166.874053][ T8356] team0: Port device team_slave_1 added [ 166.902844][ T8356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.917359][ T8356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.943959][ T8356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.986228][ T8360] chnl_net:caif_netlink_parms(): no params data found [ 167.004885][ T8356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.011846][ T8356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.039328][ T8356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.088347][ T8358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.157245][ T8356] device hsr_slave_0 entered promiscuous mode [ 167.165272][ T8356] device hsr_slave_1 entered promiscuous mode [ 167.172468][ T8356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.180444][ T8356] Cannot create hsr debugfs directory [ 167.200451][ T8358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.226097][ T8362] chnl_net:caif_netlink_parms(): no params data found [ 167.229172][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 167.328651][ T8358] team0: Port device team_slave_0 added [ 167.389925][ T8358] team0: Port device team_slave_1 added [ 167.445734][ T8360] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.452838][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.463204][ T2924] Bluetooth: hci1: command 0x0409 tx timeout [ 167.463678][ T8360] device bridge_slave_0 entered promiscuous mode [ 167.479208][ T8358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.486695][ T8358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.513379][ T8358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.526744][ T8358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.534514][ T8358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.561321][ T8358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.573995][ T8375] chnl_net:caif_netlink_parms(): no params data found [ 167.591979][ T8360] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.599376][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.607835][ T8360] device bridge_slave_1 entered promiscuous mode [ 167.702761][ T8360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.712072][ T2921] Bluetooth: hci2: command 0x0409 tx timeout [ 167.717806][ T8354] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.763782][ T8360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.773960][ T8354] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.797423][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.805035][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.812740][ T8362] device bridge_slave_0 entered promiscuous mode [ 167.852428][ T8358] device hsr_slave_0 entered promiscuous mode [ 167.861561][ T8358] device hsr_slave_1 entered promiscuous mode [ 167.869012][ T8358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.878063][ T8358] Cannot create hsr debugfs directory [ 167.884364][ T8354] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 167.905426][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.912522][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.920796][ T8362] device bridge_slave_1 entered promiscuous mode [ 167.943477][ T9292] Bluetooth: hci3: command 0x0409 tx timeout [ 167.946760][ T8354] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 167.976301][ T8360] team0: Port device team_slave_0 added [ 167.997189][ T8360] team0: Port device team_slave_1 added [ 168.029379][ T8375] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.039956][ T8375] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.050548][ T8375] device bridge_slave_0 entered promiscuous mode [ 168.094478][ T8362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.103198][ T2924] Bluetooth: hci4: command 0x0409 tx timeout [ 168.112848][ T8375] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.122769][ T8375] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.131210][ T8375] device bridge_slave_1 entered promiscuous mode [ 168.162941][ T8362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.207785][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.215625][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.243284][ T8360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.265938][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.272913][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.301014][ T8360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.327851][ T8375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.341233][ T8375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.357506][ T8362] team0: Port device team_slave_0 added [ 168.414332][ T8360] device hsr_slave_0 entered promiscuous mode [ 168.421083][ T8360] device hsr_slave_1 entered promiscuous mode [ 168.425098][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 168.434317][ T8360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.441880][ T8360] Cannot create hsr debugfs directory [ 168.450039][ T8362] team0: Port device team_slave_1 added [ 168.478938][ T8356] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.489305][ T8356] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.554161][ T8375] team0: Port device team_slave_0 added [ 168.570627][ T8356] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.581156][ T8356] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.595042][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.602010][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.628930][ T8362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.661267][ T8375] team0: Port device team_slave_1 added [ 168.704228][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.711201][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.737519][ T8362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.801981][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.809293][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.837703][ T8375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.876194][ T8358] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.897156][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.904968][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.931194][ T8375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.950136][ T8362] device hsr_slave_0 entered promiscuous mode [ 168.957659][ T8362] device hsr_slave_1 entered promiscuous mode [ 168.965300][ T8362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.972885][ T8362] Cannot create hsr debugfs directory [ 168.986683][ T8358] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.999222][ T8358] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.012950][ T8358] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.087694][ T8375] device hsr_slave_0 entered promiscuous mode [ 169.097801][ T8375] device hsr_slave_1 entered promiscuous mode [ 169.106082][ T8375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.114843][ T8375] Cannot create hsr debugfs directory [ 169.237626][ T8354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.305435][ T9412] Bluetooth: hci0: command 0x041b tx timeout [ 169.339977][ T8354] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.350534][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.360924][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.419679][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.435151][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.447614][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.454873][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.465457][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.505915][ T8360] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.537238][ T8356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.543376][ T9506] Bluetooth: hci1: command 0x041b tx timeout [ 169.558200][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.567928][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.577048][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.584189][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.592029][ T8360] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.616663][ T8360] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.627345][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.640145][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.671517][ T8356] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.681939][ T8358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.691131][ T8360] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.702949][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.711870][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.720276][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.729579][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.773368][ T8358] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.782027][ T8375] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.793552][ T9595] Bluetooth: hci2: command 0x041b tx timeout [ 169.806730][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.816552][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.826424][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.835208][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.842275][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.850890][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.860336][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.869912][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.877063][ T9412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.885712][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.893571][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.901193][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.910500][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.919925][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.944121][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.952546][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.966038][ T8375] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.981066][ T8375] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.019358][ T8354] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.030345][ T9292] Bluetooth: hci3: command 0x041b tx timeout [ 170.031638][ T8354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.049436][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.059878][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.069437][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.078671][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.087513][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.096716][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.107349][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.115994][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.125445][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.134532][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.141778][ T9506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.150270][ T8375] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.183675][ T9659] Bluetooth: hci4: command 0x041b tx timeout [ 170.190217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.201832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.211021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.275391][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.286386][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.298341][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.305497][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.313379][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.321877][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.331428][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.340395][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.354622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.367199][ T8356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.385236][ T8362] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.408436][ T8362] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.423876][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.432609][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.444484][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.453931][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.470507][ T8360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.487322][ T8362] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.499714][ T8362] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.508259][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 170.524280][ T8354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.532975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.541783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.549807][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.560975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.615023][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.622813][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.637021][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.648271][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.660059][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.673381][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.681554][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.690811][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.701689][ T8360] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.717414][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.742037][ T9292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.750581][ T9292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.795449][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.808412][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.818751][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.825893][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.836849][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.865820][ T8356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.886775][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.896159][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.906052][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.913185][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.921632][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.931186][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.939739][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.953862][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.962175][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.997908][ T8354] device veth0_vlan entered promiscuous mode [ 171.010954][ T8358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.029048][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.037573][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.051714][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.060656][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.069785][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.092424][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.100649][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.119392][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.145240][ T8362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.156132][ T8354] device veth1_vlan entered promiscuous mode [ 171.169040][ T8375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.176800][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.187611][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.197696][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.206589][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.215915][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.229465][ T8360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.242539][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.264857][ T8362] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.287829][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.297948][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.307168][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.317044][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.325675][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.374554][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.384088][ T9292] Bluetooth: hci0: command 0x040f tx timeout [ 171.384891][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.399343][ T9667] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.406503][ T9667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.415412][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.425192][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.434584][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.454668][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.462426][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.484363][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.499348][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.517399][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.529211][ T9667] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.536340][ T9667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.545111][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.552593][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.560150][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.569189][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.578699][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.586783][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.595033][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.606847][ T8375] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.617685][ T8356] device veth0_vlan entered promiscuous mode [ 171.624714][ T9292] Bluetooth: hci1: command 0x040f tx timeout [ 171.636707][ T8360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.667281][ T8356] device veth1_vlan entered promiscuous mode [ 171.677129][ T8354] device veth0_macvtap entered promiscuous mode [ 171.698928][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.707672][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.716332][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.726253][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.734952][ T9659] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.742035][ T9659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.750706][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.760384][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.769182][ T9659] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.776368][ T9659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.785579][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.794654][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.803475][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.812068][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.820775][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.830001][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.849004][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.859261][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.867845][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.888004][ T9595] Bluetooth: hci2: command 0x040f tx timeout [ 171.894300][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.902726][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.911811][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.920693][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.941919][ T8354] device veth1_macvtap entered promiscuous mode [ 171.957423][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.988243][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.997515][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.008428][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.031146][ T8358] device veth0_vlan entered promiscuous mode [ 172.046938][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.057793][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.084866][ T8354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.103854][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 172.112656][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.121463][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.129478][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.140011][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.149402][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.158716][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.167807][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.177065][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.186284][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.194389][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.205070][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.216909][ T8358] device veth1_vlan entered promiscuous mode [ 172.228443][ T8354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.240354][ T8354] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.256170][ T8354] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.263432][ T9659] Bluetooth: hci4: command 0x040f tx timeout [ 172.269699][ T8354] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.284276][ T8354] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.308725][ T8360] device veth0_vlan entered promiscuous mode [ 172.323785][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.331862][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.344530][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.355080][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.366442][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.375141][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.385841][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.394596][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.402867][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.418784][ T8375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.437572][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.446980][ T8356] device veth0_macvtap entered promiscuous mode [ 172.460111][ T8362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.478479][ T8360] device veth1_vlan entered promiscuous mode [ 172.488039][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.497012][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.508143][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.516485][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.525063][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.533446][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.541714][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.562288][ T8356] device veth1_macvtap entered promiscuous mode [ 172.583601][ T9595] Bluetooth: hci5: command 0x040f tx timeout [ 172.712546][ T8356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.724842][ T8356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.736534][ T8356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.748644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.757524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.766265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.774639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.782070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.791293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.800199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.809069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.864068][ T8375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.882018][ T8360] device veth0_macvtap entered promiscuous mode [ 172.896556][ T8356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.931851][ T8356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.965218][ T8356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.976339][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.986945][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.999370][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.025679][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.034594][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.046170][ T8358] device veth0_macvtap entered promiscuous mode [ 173.082503][ T8360] device veth1_macvtap entered promiscuous mode [ 173.087600][ T184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.097865][ T8356] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.116763][ T184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.124844][ T8356] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.146058][ T8356] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.158183][ T8356] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.175854][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.189157][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.224076][ T8358] device veth1_macvtap entered promiscuous mode [ 173.287660][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.299238][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.312330][ T8360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.324144][ T8360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.334517][ T8360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.345573][ T8360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.357361][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.397370][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.406912][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.419870][ T8360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.431653][ T8360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.441637][ T8360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.452115][ T8360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.463713][ T9595] Bluetooth: hci0: command 0x0419 tx timeout [ 173.464071][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.486859][ T8358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.499001][ T8358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.509782][ T8358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.520405][ T8358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.530337][ T8358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.540922][ T8358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.555364][ T8358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.568720][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.577619][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.593667][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.608007][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.626994][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.638518][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.648776][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.661580][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.672099][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.683512][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.692054][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.703876][ T9595] Bluetooth: hci1: command 0x0419 tx timeout [ 173.711773][ T8362] device veth0_vlan entered promiscuous mode [ 173.731436][ T8358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.742303][ T8358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.752784][ T8358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.764452][ T8358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.774499][ T8358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.786007][ T8358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.797536][ T8358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.838176][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.851669][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.862540][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.875214][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.886254][ T8360] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.895349][ T8360] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.905834][ T8360] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.914770][ T8360] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.932537][ T8362] device veth1_vlan entered promiscuous mode [ 173.950925][ T8375] device veth0_vlan entered promiscuous mode [ 173.962511][ T9595] Bluetooth: hci2: command 0x0419 tx timeout [ 173.976736][ T8358] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.997754][ T8358] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.015388][ T8358] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.031385][ T8358] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.057869][ C1] hrtimer: interrupt took 30470 ns 10:55:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x541b, 0x0) [ 174.109646][ T8375] device veth1_vlan entered promiscuous mode [ 174.130300][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.140198][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.157482][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 10:55:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) [ 174.184799][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.201547][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.225272][ T9506] Bluetooth: hci3: command 0x0419 tx timeout [ 174.234235][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.254508][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.294068][ T85] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.302066][ T85] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.327360][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:55:17 executing program 0: ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000000)=0x1, 0x4) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x0, 0x0, @start={0x0, 0x0, "34d02f7434f59334f14a71b1414c3e29e1cff3cd61ff752469be79f27dc7c8d946b53dcfd10280c9d011cb582404e3313b5b0c10dff6cd9b5a3671f7d102f212780cba1a2bea827e2a514dcfb754df4bec1125efb5f974379b2bd812bb5b004b17579c4d20af75521e84d2932e22892e4bd93c4854d3f86fe923331726e3aa89eccee7c48e33f7efaffb8f88e9748d57897e8feb3f35ce68da6846275cdc4bcf64cc71da4f4811f011bf88897cea89e78315d80f7d28072d0149ac1c71d641cbb30d8357fa3a04a8703ba8c04da7691a164ec948fa9af2c9b07d27ac214ae8ad91198adfa238a62a2b7806e1f0da9014fd9f04434656d7da2b1f9c913e4a9c3f8e8676b0684df09cba430d96ef96822059cbb9e46d57bd9e23860f6f4630c601cdfb4ece0e9918faad14fb43d0ebd6a69f0bce4bc1786724b45b62e795719d50290423e30678717ac223e99dd7664974b7f7a0d9f9f968492ece9688673cd231e85065c37a602101a912508f93d4aa068be8b9784725a9ba84616217e94c42e5a655f6c1bb0aa5a5bebac4e3962aa98d4e3cbdf6a102afd35a0cbd1298ed67dc64167be7b604fd54a0411a16dc037b3a270e24caaea8e05b452fd3e131712a6e7a3994822dd2c3c769acbf91704d94fa9169e84bdf2797e4d2bae60f1d4e4082064994e233559d2766ab12b151972c76e358620570dc5f086203da75406af01fd9d5990438d9be9d351c8c3f7c5da9e5ce72747299821f0e39f50d2595b3857e80cff584303cb330b7f3a950ac22e066ecc915f270e8a81fd1a7c227cc3719bef0ef9b84bc6bc559f751e209e867b0bbb918677f5180716e9aef27a12971167e45e66cd5cf8c2d5994a07fd8d5a665b400db1dc7c3f0858bbf2205ce565caef0bbc9b88b7ac7ef7acb50ba861ccd7d7d40b366d5b789a6ffdb30b296e5893c229a0957e8e12480d924a8db7467783954ed8a0631e02b3b997f7853d571dd4e9291c45b447923fafedf18c30104baa07647b781e8562541adeb9dc4e5751bd680c9782d777fd71647df6143cf84aaa5ca009535d41702be7790acd26e8d9c6790435432b24e82cc70c8ea8d565fc9527435b1e4162d4007c0e6e239fe15bd285df351c96eac9d2b8f49e1b55acdffcd9ccc4a17ef1f230563adde9fca9b94d0728077a8b72a1712d397d888b2015c4b165df433e1da9345f07894e2205485a63e412fc8d0cc411c2cb1a7851737ab916f49fecad92c8c2b50e0a410c5089ba732af4eaa2b61dbeb329fbb65d6b92d024dfc89147903e2eca3d52d374ff7ba1ea78264976c4e29036823c5cd89fc2efef3193be350e2496dafa8bb3143b13aa921a4534d8092022de5acd008e6aa1ce4da7b4a3ca36923dd7e604130ac4d46a047cb3d783cf3fbcb0068b0805b0f1fa825bd866ecf792eab71539d74dcbcec860ae0", "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"}, [0x4, 0x6, 0x7, 0x0, 0x691d, 0x3, 0x8000, 0x0, 0x101, 0xfffffffffffffffa, 0x3, 0xf5, 0xfffffffffffff001, 0x0, 0x40, 0x0, 0x0, 0x8, 0x8, 0x4, 0x9, 0xfc, 0x7f, 0x7, 0xba1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x3f, 0x73, 0x9, 0x7ff, 0x8, 0x2, 0x0, 0x10000, 0x80, 0xffffffff7fffffff, 0x0, 0x0, 0x7, 0x8001, 0x4, 0x3, 0x2, 0x1, 0x0, 0x101, 0x8, 0x7, 0x0, 0x0, 0xff, 0x1, 0x0, 0x1, 0x3, 0x2, 0x80000000000000, 0x3f, 0x2]}) [ 174.346447][ T9506] Bluetooth: hci4: command 0x0419 tx timeout [ 174.441874][ T8375] device veth0_macvtap entered promiscuous mode [ 174.479295][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.483551][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.490912][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.514149][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.515582][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.522746][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.554739][ T9741] hub 9-0:1.0: USB hub found [ 174.558275][ T8362] device veth0_macvtap entered promiscuous mode [ 174.560046][ T9741] hub 9-0:1.0: 8 ports detected [ 174.611316][ T8375] device veth1_macvtap entered promiscuous mode [ 174.638664][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.654511][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.674036][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.687851][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.697812][ T9595] Bluetooth: hci5: command 0x0419 tx timeout 10:55:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1f}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2f2}) [ 174.707491][ T8362] device veth1_macvtap entered promiscuous mode [ 174.803431][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.821372][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.838077][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:55:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4, 0x7, 0x0, 0x0}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) [ 174.863957][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:55:17 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') utimes(&(0x7f0000000080)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) [ 174.913603][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.929909][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.940973][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.952866][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.967413][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.980835][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.007591][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.037186][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.055751][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:55:17 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xb}) 10:55:17 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6911, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) [ 175.082136][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.102899][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.122807][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.165428][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.175911][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.196639][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.211880][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.232825][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.283042][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.299249][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.311262][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.332394][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.341628][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.359549][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.385066][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.406541][ T4430] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.406810][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.427799][ T4430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.433931][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.453272][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.493152][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.509597][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.520119][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.530004][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.541890][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.583616][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.597296][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.616193][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.628216][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.639848][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.649860][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.660940][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.671587][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.683316][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.693906][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.707347][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.718664][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.731638][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.739957][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.749472][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.758804][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.767956][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.788380][ T8362] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.810444][ T8362] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.825671][ T8362] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.834486][ T8362] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.861459][ T8375] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.883178][ T8375] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.891934][ T8375] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.900761][ T8375] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.928733][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.939611][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.971919][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.022859][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.054837][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.104645][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:55:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0306201, 0x400000) [ 176.232965][ T9831] binder: 9830:9831 ioctl c0306201 400000 returned -14 [ 176.258840][ T4430] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.338966][ T85] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.371726][ T4430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.371780][ T85] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.405297][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.419013][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.426714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.450993][ T4430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:55:19 executing program 3: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0, 0x0, 0xbe0}], 0x0, &(0x7f0000000140)) [ 176.501595][ T9851] binder: 9844:9851 ioctl c0306201 400000 returned -14 [ 176.529344][ T4430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.560080][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.579880][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.598379][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.630775][ T9854] loop3: detected capacity change from 11 to 0 [ 176.647463][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 1): 0x00000000 [ 176.656877][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 2): 0x00000000 [ 176.667370][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 3): 0x00000000 [ 176.676126][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 4): 0x00000000 [ 176.685232][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 5): 0x00000000 [ 176.693866][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 6): 0x00000000 [ 176.702371][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 7): 0x00000000 [ 176.711754][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 8): 0x00000000 [ 176.726072][ T9854] exFAT-fs (loop3): invalid boot region [ 176.734708][ T9854] exFAT-fs (loop3): failed to recognize exfat type [ 176.797690][ T9854] loop3: detected capacity change from 11 to 0 [ 176.808847][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 1): 0x00000000 [ 176.817495][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 2): 0x00000000 [ 176.831329][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 3): 0x00000000 10:55:19 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000000c0)={0xf}) [ 176.841393][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 4): 0x00000000 [ 176.849956][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 5): 0x00000000 [ 176.867792][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 6): 0x00000000 [ 176.877592][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 7): 0x00000000 [ 176.888231][ T9854] exFAT-fs (loop3): Invalid exboot-signature(sector = 8): 0x00000000 [ 176.897401][ T9854] exFAT-fs (loop3): invalid boot region [ 176.903830][ T9854] exFAT-fs (loop3): failed to recognize exfat type 10:55:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}}], 0x1, 0x0) 10:55:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x89, @any, 0x0, 0x2}, 0xe) perf_event_open(&(0x7f00000015c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ff, 0x6, @perf_bp={&(0x7f0000001580), 0x4}, 0x8001, 0xffffffffa105bf28, 0x8, 0x6, 0x800, 0xbeb2, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 10:55:19 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/173, 0xad}], 0x1) 10:55:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0306201, 0x400000) 10:55:19 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 10:55:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901", 0x5, 0xc000}], 0x81, &(0x7f0000000040)) [ 177.130123][ T9881] binder: 9878:9881 ioctl c0306201 400000 returned -14 10:55:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000080)) 10:55:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0306201, 0x400000) 10:55:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="adc5bebce1ff4dc3c4aa3530a06f636e5cba03bf24c495185159f6bf4b9e9b3ed41f1b2efd4661061446b684fe0bb2761465477ab525d9cea9c50674c8f8a08d40ba6ed7a67dab7d3c8d0adcbd7681050288ddd650e093b19d67330c9df106b040c679db2c12b28f"], 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 10:55:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x19) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 10:55:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@private}, 0x0, @in6=@private0}}, 0xe4) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) [ 177.424014][ T9893] loop4: detected capacity change from 1024 to 0 [ 177.431729][ T9896] binder: 9892:9896 ioctl c0306201 400000 returned -14 [ 177.445140][ T9893] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 177.485009][ T9893] EXT4-fs (loop4): orphan cleanup on readonly fs [ 177.501139][ T9893] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 177.561223][ T9893] EXT4-fs warning (device loop4): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 177.575638][ T9893] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 177.582471][ T9893] EXT4-fs error (device loop4): ext4_orphan_get:1412: comm syz-executor.4: bad orphan inode 33554432 10:55:20 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fsync(r0) [ 177.600853][ T9893] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:55:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x6cb, 0x81a7, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 10:55:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:55:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) [ 177.802694][ T9916] loop2: detected capacity change from 270 to 0 10:55:20 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)="9abb4a52b3ce26db7c47aed8b98660caf90cf4ce193fe3db86", 0x19}}, 0x0) [ 177.876755][ T9925] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:55:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000280)={{[], 0x2}, {0x2}, 0x0, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)="a31715be53b1a8b645ce1c368b56047220d5a7a6b243cb39528d663e77fcfa20d5a4cf4578bcdf05cfca3583d05df5b29d84c092d9393b3a503a09f7fac15d7825a5aeaab42ef21c6273ac299cd53ded25a4a8085e43e3c36eac500c7dcbb3f5ac6a6ee5466b0061", 0x68, 0x0, &(0x7f0000000380)={0x2, 0x12b, {0x1, 0xc, 0xe6, "41f26c974b585b4536fbd613a09e1676380fa76d8aac2ce0bfb0e502912146865d3092ff291e8a4c54871b1be3b8bc1e749841bbf7cb685d50cb978d219a79969e1bf70e656495847e79ca65f27d451a4105dc6037b66588941f770edeae23fe03f218cd639de15fe24a5718dd5e52f4de81b9dd8d2131f49d5aae9208af5d97bff871f83173bccea186056830c54272a3affd5fe4373abbf04a9ab4ad1a91469714778c3cf0234d8ac81fc1d6d74519813bb8e17fd21f41d4f2a1502929e7d7c918b4d30b91340e2836f32dbc60a4baf050a316245774980b95206be6e811ed386d79eab666", 0x38, "d10d08707f3a3d4c0346e9786e1fe02e9392c397743ab19eebd4647a66615209d42a266c10dca14bbea7a302a6112fb5dd1c242da9840241"}, 0x45, "5c0a18f9e47ece41582963e91e7f2b8d094b3316308789c66f80cdb9b6b7c5e0b999ce7a6b6d23f4e010fcfd8893d200d9a8281d2b6e53a45ce92cc308f2d1ff57c4a67423"}, 0x17c}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_never='huge=never'}, {@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid'}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@gid={'gid'}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r3}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid', 0x3d, r4}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@size={'size', 0x3d, [0x70, 0x45, 0x6d]}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) r6 = syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000005e80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r7) r8 = geteuid() syz_fuse_handle_req(r0, &(0x7f0000000600)="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", 0x2000, &(0x7f0000002dc0)={&(0x7f0000000500)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x104100, 0x26b, 0x6, 0x4, 0x38a5}}, &(0x7f00000000c0)={0x18, 0x0, 0x200, {0x8}}, &(0x7f0000002600)={0x18, 0x0, 0xfffffffffffffffc}, &(0x7f0000002640)={0x18, 0x0, 0xc000000000000000, {0x6d3}}, &(0x7f0000002680)={0x18, 0x0, 0x3}, 0x0, 0x0, &(0x7f0000002780)={0x18, 0xffffffffffffffda, 0x2}, &(0x7f00000027c0)=ANY=[@ANYBLOB="12000000000000023d7d0000000000002d00"], &(0x7f0000002800)={0x20, 0x0, 0x7, {0x0, 0x10}}, 0x0, &(0x7f00000028c0)={0x90, 0x0, 0x8a69, {0x2, 0x0, 0x80, 0x10001, 0x16, 0x80, {0x5, 0x0, 0x800, 0x8, 0xffffffff, 0x2, 0x1f, 0x0, 0x4, 0x8000, 0xffffff69, 0x0, 0xffffffffffffffff, 0x9, 0x7}}}, &(0x7f0000002980)={0x58, 0x0, 0x1, [{0x6, 0x5, 0xb, 0x1, 'jqfmt=vfsv0'}, {0x2, 0x4, 0x2, 0xffff, 'bh'}]}, &(0x7f0000002a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="0100000000000000000000000400000000000000d2050000000000000b000000050000002f70726f632f6b65797300000000000000000000000000000200000000000000210d000000000000ffffffffffffffff080000000900000001000000000000000400000000000000010000000000000009000000000000008100000000000000090000000000000007000000ffff0000ff00000000a0000001800000", @ANYRES32=r7, @ANYRES32=r2, @ANYBLOB="000000000100000000000000020000000000000004000000000000000d0000001f000000275ce77b212d2c5b5c288b7dae00000006000000000000000300000000000000030000000000000007000000000000000600000080000000030000000000000003000000000000000300000000000000790b0000000000008ba900000000000001000000000000003b00000006000000090000000010000000080000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="400000003703000000000000000000000000000006000000000000000700000076e700006e6f71756f746100"], &(0x7f0000002cc0)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x40, 0x0, 0x44a, 0x0, {0x6, 0x3889, 0x7b, 0x20, 0x10000, 0x4bd7f81e, 0x8, 0xa42a, 0x3, 0x6000, 0x3, r8, r2, 0x482f92e9, 0x10001}}, {0x0, 0x1}}}, &(0x7f0000002d80)={0x20, 0xfffffffffffffffe, 0xffffffffffffffff, {0x7f, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000580)={[{@norecovery='norecovery'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3}, 0x0, 0xfffffffdffffffff, r9, 0x0) [ 178.051752][ T9932] ieee802154 phy0 wpan0: encryption failed: -22 [ 178.067518][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:55:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 10:55:21 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000300)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0xff}]}}}}}}}, 0x0) [ 178.296450][ T9938] loop2: detected capacity change from 2 to 0 [ 178.350036][ T9938] tmpfs: Unknown parameter 'appraise_type' 10:55:21 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000300)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0xff}]}}}}}}}, 0x0) [ 178.455050][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.467744][ T9949] loop2: detected capacity change from 2 to 0 [ 178.483407][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 178.501928][ T9949] tmpfs: Bad value for 'size' 10:55:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/93, 0x5d}, {&(0x7f00000002c0)=""/202, 0xca}], 0x2}, 0x0) [ 178.530813][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 178.543982][ T7] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 178.553173][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.565945][ T7] usb 2-1: config 0 descriptor?? [ 178.660461][ T9958] loop2: detected capacity change from 2 to 0 [ 178.761250][ T9938] loop2: detected capacity change from 2 to 0 10:55:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x19) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 10:55:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 10:55:21 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000300)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0xff}]}}}}}}}, 0x0) [ 179.047979][ T7] hid-rmi 0003:06CB:81A7.0001: unknown main item tag 0x0 [ 179.072911][ T7] hid-rmi 0003:06CB:81A7.0001: hidraw0: USB HID v0.00 Device [HID 06cb:81a7] on usb-dummy_hcd.1-1/input0 [ 179.248841][ T7] usb 2-1: USB disconnect, device number 2 [ 180.023418][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 180.383296][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.394278][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.406791][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 180.420793][ T7] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 180.431069][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.441581][ T7] usb 2-1: config 0 descriptor?? 10:55:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="bd2228e76548f67479b833e917608b6300cfbbed0b57b5bc10fc89a5078dbec385a7a49d79c549fcd0", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:55:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0xa0}}, 0x0) 10:55:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000280)={{[], 0x2}, {0x2}, 0x0, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)="a31715be53b1a8b645ce1c368b56047220d5a7a6b243cb39528d663e77fcfa20d5a4cf4578bcdf05cfca3583d05df5b29d84c092d9393b3a503a09f7fac15d7825a5aeaab42ef21c6273ac299cd53ded25a4a8085e43e3c36eac500c7dcbb3f5ac6a6ee5466b0061", 0x68, 0x0, &(0x7f0000000380)={0x2, 0x12b, {0x1, 0xc, 0xe6, "41f26c974b585b4536fbd613a09e1676380fa76d8aac2ce0bfb0e502912146865d3092ff291e8a4c54871b1be3b8bc1e749841bbf7cb685d50cb978d219a79969e1bf70e656495847e79ca65f27d451a4105dc6037b66588941f770edeae23fe03f218cd639de15fe24a5718dd5e52f4de81b9dd8d2131f49d5aae9208af5d97bff871f83173bccea186056830c54272a3affd5fe4373abbf04a9ab4ad1a91469714778c3cf0234d8ac81fc1d6d74519813bb8e17fd21f41d4f2a1502929e7d7c918b4d30b91340e2836f32dbc60a4baf050a316245774980b95206be6e811ed386d79eab666", 0x38, "d10d08707f3a3d4c0346e9786e1fe02e9392c397743ab19eebd4647a66615209d42a266c10dca14bbea7a302a6112fb5dd1c242da9840241"}, 0x45, "5c0a18f9e47ece41582963e91e7f2b8d094b3316308789c66f80cdb9b6b7c5e0b999ce7a6b6d23f4e010fcfd8893d200d9a8281d2b6e53a45ce92cc308f2d1ff57c4a67423"}, 0x17c}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_never='huge=never'}, {@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid'}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@gid={'gid'}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r3}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid', 0x3d, r4}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@size={'size', 0x3d, [0x70, 0x45, 0x6d]}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) r6 = syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000005e80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r7) r8 = geteuid() syz_fuse_handle_req(r0, &(0x7f0000000600)="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", 0x2000, &(0x7f0000002dc0)={&(0x7f0000000500)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x104100, 0x26b, 0x6, 0x4, 0x38a5}}, &(0x7f00000000c0)={0x18, 0x0, 0x200, {0x8}}, &(0x7f0000002600)={0x18, 0x0, 0xfffffffffffffffc}, &(0x7f0000002640)={0x18, 0x0, 0xc000000000000000, {0x6d3}}, &(0x7f0000002680)={0x18, 0x0, 0x3}, 0x0, 0x0, &(0x7f0000002780)={0x18, 0xffffffffffffffda, 0x2}, &(0x7f00000027c0)=ANY=[@ANYBLOB="12000000000000023d7d0000000000002d00"], &(0x7f0000002800)={0x20, 0x0, 0x7, {0x0, 0x10}}, 0x0, &(0x7f00000028c0)={0x90, 0x0, 0x8a69, {0x2, 0x0, 0x80, 0x10001, 0x16, 0x80, {0x5, 0x0, 0x800, 0x8, 0xffffffff, 0x2, 0x1f, 0x0, 0x4, 0x8000, 0xffffff69, 0x0, 0xffffffffffffffff, 0x9, 0x7}}}, &(0x7f0000002980)={0x58, 0x0, 0x1, [{0x6, 0x5, 0xb, 0x1, 'jqfmt=vfsv0'}, {0x2, 0x4, 0x2, 0xffff, 'bh'}]}, &(0x7f0000002a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="0100000000000000000000000400000000000000d2050000000000000b000000050000002f70726f632f6b65797300000000000000000000000000000200000000000000210d000000000000ffffffffffffffff080000000900000001000000000000000400000000000000010000000000000009000000000000008100000000000000090000000000000007000000ffff0000ff00000000a0000001800000", @ANYRES32=r7, @ANYRES32=r2, @ANYBLOB="000000000100000000000000020000000000000004000000000000000d0000001f000000275ce77b212d2c5b5c288b7dae00000006000000000000000300000000000000030000000000000007000000000000000600000080000000030000000000000003000000000000000300000000000000790b0000000000008ba900000000000001000000000000003b00000006000000090000000010000000080000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="400000003703000000000000000000000000000006000000000000000700000076e700006e6f71756f746100"], &(0x7f0000002cc0)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x40, 0x0, 0x44a, 0x0, {0x6, 0x3889, 0x7b, 0x20, 0x10000, 0x4bd7f81e, 0x8, 0xa42a, 0x3, 0x6000, 0x3, r8, r2, 0x482f92e9, 0x10001}}, {0x0, 0x1}}}, &(0x7f0000002d80)={0x20, 0xfffffffffffffffe, 0xffffffffffffffff, {0x7f, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000580)={[{@norecovery='norecovery'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3}, 0x0, 0xfffffffdffffffff, r9, 0x0) 10:55:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 10:55:23 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000300)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0xff}]}}}}}}}, 0x0) 10:55:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x19) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 180.803433][ T7] usbhid 2-1:0.0: can't add hid device: -71 [ 180.809723][ T7] usbhid: probe of 2-1:0.0 failed with error -71 10:55:23 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5800) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 10:55:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 10:55:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x19) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 180.846708][T10017] loop2: detected capacity change from 2 to 0 [ 180.862726][ T7] usb 2-1: USB disconnect, device number 3 [ 180.909845][T10017] tmpfs: Unknown parameter 'appraise_type' 10:55:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) 10:55:23 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @multicast1, {[@ra={0x94, 0x4, 0x3000}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:55:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000280)={{[], 0x2}, {0x2}, 0x0, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)="a31715be53b1a8b645ce1c368b56047220d5a7a6b243cb39528d663e77fcfa20d5a4cf4578bcdf05cfca3583d05df5b29d84c092d9393b3a503a09f7fac15d7825a5aeaab42ef21c6273ac299cd53ded25a4a8085e43e3c36eac500c7dcbb3f5ac6a6ee5466b0061", 0x68, 0x0, &(0x7f0000000380)={0x2, 0x12b, {0x1, 0xc, 0xe6, "41f26c974b585b4536fbd613a09e1676380fa76d8aac2ce0bfb0e502912146865d3092ff291e8a4c54871b1be3b8bc1e749841bbf7cb685d50cb978d219a79969e1bf70e656495847e79ca65f27d451a4105dc6037b66588941f770edeae23fe03f218cd639de15fe24a5718dd5e52f4de81b9dd8d2131f49d5aae9208af5d97bff871f83173bccea186056830c54272a3affd5fe4373abbf04a9ab4ad1a91469714778c3cf0234d8ac81fc1d6d74519813bb8e17fd21f41d4f2a1502929e7d7c918b4d30b91340e2836f32dbc60a4baf050a316245774980b95206be6e811ed386d79eab666", 0x38, "d10d08707f3a3d4c0346e9786e1fe02e9392c397743ab19eebd4647a66615209d42a266c10dca14bbea7a302a6112fb5dd1c242da9840241"}, 0x45, "5c0a18f9e47ece41582963e91e7f2b8d094b3316308789c66f80cdb9b6b7c5e0b999ce7a6b6d23f4e010fcfd8893d200d9a8281d2b6e53a45ce92cc308f2d1ff57c4a67423"}, 0x17c}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_never='huge=never'}, {@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid'}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@gid={'gid'}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r3}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid', 0x3d, r4}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@size={'size', 0x3d, [0x70, 0x45, 0x6d]}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) r6 = syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000005e80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r7) r8 = geteuid() syz_fuse_handle_req(r0, &(0x7f0000000600)="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", 0x2000, &(0x7f0000002dc0)={&(0x7f0000000500)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x104100, 0x26b, 0x6, 0x4, 0x38a5}}, &(0x7f00000000c0)={0x18, 0x0, 0x200, {0x8}}, &(0x7f0000002600)={0x18, 0x0, 0xfffffffffffffffc}, &(0x7f0000002640)={0x18, 0x0, 0xc000000000000000, {0x6d3}}, &(0x7f0000002680)={0x18, 0x0, 0x3}, 0x0, 0x0, &(0x7f0000002780)={0x18, 0xffffffffffffffda, 0x2}, &(0x7f00000027c0)=ANY=[@ANYBLOB="12000000000000023d7d0000000000002d00"], &(0x7f0000002800)={0x20, 0x0, 0x7, {0x0, 0x10}}, 0x0, &(0x7f00000028c0)={0x90, 0x0, 0x8a69, {0x2, 0x0, 0x80, 0x10001, 0x16, 0x80, {0x5, 0x0, 0x800, 0x8, 0xffffffff, 0x2, 0x1f, 0x0, 0x4, 0x8000, 0xffffff69, 0x0, 0xffffffffffffffff, 0x9, 0x7}}}, &(0x7f0000002980)={0x58, 0x0, 0x1, [{0x6, 0x5, 0xb, 0x1, 'jqfmt=vfsv0'}, {0x2, 0x4, 0x2, 0xffff, 'bh'}]}, &(0x7f0000002a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="0100000000000000000000000400000000000000d2050000000000000b000000050000002f70726f632f6b65797300000000000000000000000000000200000000000000210d000000000000ffffffffffffffff080000000900000001000000000000000400000000000000010000000000000009000000000000008100000000000000090000000000000007000000ffff0000ff00000000a0000001800000", @ANYRES32=r7, @ANYRES32=r2, @ANYBLOB="000000000100000000000000020000000000000004000000000000000d0000001f000000275ce77b212d2c5b5c288b7dae00000006000000000000000300000000000000030000000000000007000000000000000600000080000000030000000000000003000000000000000300000000000000790b0000000000008ba900000000000001000000000000003b00000006000000090000000010000000080000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="400000003703000000000000000000000000000006000000000000000700000076e700006e6f71756f746100"], &(0x7f0000002cc0)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x40, 0x0, 0x44a, 0x0, {0x6, 0x3889, 0x7b, 0x20, 0x10000, 0x4bd7f81e, 0x8, 0xa42a, 0x3, 0x6000, 0x3, r8, r2, 0x482f92e9, 0x10001}}, {0x0, 0x1}}}, &(0x7f0000002d80)={0x20, 0xfffffffffffffffe, 0xffffffffffffffff, {0x7f, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000580)={[{@norecovery='norecovery'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3}, 0x0, 0xfffffffdffffffff, r9, 0x0) [ 181.198245][T10046] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 181.307452][T10053] loop2: detected capacity change from 2 to 0 [ 181.327746][T10053] tmpfs: Unknown parameter 'appraise_type' [ 181.398834][T10053] loop2: detected capacity change from 2 to 0 [ 181.412705][T10053] tmpfs: Bad value for 'size' [ 181.556835][T10053] loop2: detected capacity change from 512 to 0 [ 181.595025][T10053] EXT4-fs (loop2): Ignoring removed bh option [ 181.657405][T10053] EXT4-fs (loop2): mounted filesystem without journal. Opts: norecovery,nojournal_checksum,nodiscard,jqfmt=vfsv0,bh,noquota,,errors=continue. Quota mode: none. [ 181.684122][T10053] ext4 filesystem being mounted at /root/syzkaller-testdir726907768/syzkaller.Q5VlQ6/7/file0 supports timestamps until 2038 (0x7fffffff) 10:55:26 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000100)) 10:55:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) 10:55:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005f00)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x56}, @exit], &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:55:26 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="000000ffffff", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x48, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bd"}}}}}}}, 0x0) 10:55:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000280)={{[], 0x2}, {0x2}, 0x0, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)="a31715be53b1a8b645ce1c368b56047220d5a7a6b243cb39528d663e77fcfa20d5a4cf4578bcdf05cfca3583d05df5b29d84c092d9393b3a503a09f7fac15d7825a5aeaab42ef21c6273ac299cd53ded25a4a8085e43e3c36eac500c7dcbb3f5ac6a6ee5466b0061", 0x68, 0x0, &(0x7f0000000380)={0x2, 0x12b, {0x1, 0xc, 0xe6, "41f26c974b585b4536fbd613a09e1676380fa76d8aac2ce0bfb0e502912146865d3092ff291e8a4c54871b1be3b8bc1e749841bbf7cb685d50cb978d219a79969e1bf70e656495847e79ca65f27d451a4105dc6037b66588941f770edeae23fe03f218cd639de15fe24a5718dd5e52f4de81b9dd8d2131f49d5aae9208af5d97bff871f83173bccea186056830c54272a3affd5fe4373abbf04a9ab4ad1a91469714778c3cf0234d8ac81fc1d6d74519813bb8e17fd21f41d4f2a1502929e7d7c918b4d30b91340e2836f32dbc60a4baf050a316245774980b95206be6e811ed386d79eab666", 0x38, "d10d08707f3a3d4c0346e9786e1fe02e9392c397743ab19eebd4647a66615209d42a266c10dca14bbea7a302a6112fb5dd1c242da9840241"}, 0x45, "5c0a18f9e47ece41582963e91e7f2b8d094b3316308789c66f80cdb9b6b7c5e0b999ce7a6b6d23f4e010fcfd8893d200d9a8281d2b6e53a45ce92cc308f2d1ff57c4a67423"}, 0x17c}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_never='huge=never'}, {@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid'}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@gid={'gid'}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r3}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180), 0x0, 0x8}, {&(0x7f00000001c0)="564d947fd4c6774eca4681b881ab4a3180282f190f677d7d33bd531b27ec0b99cb275e8317677feeb9dc2fb598c993f297f24695002b92836bab116954f3bb3e0a3f00871bc589c23c534ff1000a4b05a3960ca7e85f87", 0x57, 0x5}], 0x0, &(0x7f00000004c0)={[{@huge_always='huge=always'}, {@gid={'gid'}}, {@gid={'gid', 0x3d, r4}}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@size={'size', 0x3d, [0x70, 0x45, 0x6d]}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '@)'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}]}) r6 = syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000005e80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r7) r8 = geteuid() syz_fuse_handle_req(r0, &(0x7f0000000600)="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", 0x2000, &(0x7f0000002dc0)={&(0x7f0000000500)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x104100, 0x26b, 0x6, 0x4, 0x38a5}}, &(0x7f00000000c0)={0x18, 0x0, 0x200, {0x8}}, &(0x7f0000002600)={0x18, 0x0, 0xfffffffffffffffc}, &(0x7f0000002640)={0x18, 0x0, 0xc000000000000000, {0x6d3}}, &(0x7f0000002680)={0x18, 0x0, 0x3}, 0x0, 0x0, &(0x7f0000002780)={0x18, 0xffffffffffffffda, 0x2}, &(0x7f00000027c0)=ANY=[@ANYBLOB="12000000000000023d7d0000000000002d00"], &(0x7f0000002800)={0x20, 0x0, 0x7, {0x0, 0x10}}, 0x0, &(0x7f00000028c0)={0x90, 0x0, 0x8a69, {0x2, 0x0, 0x80, 0x10001, 0x16, 0x80, {0x5, 0x0, 0x800, 0x8, 0xffffffff, 0x2, 0x1f, 0x0, 0x4, 0x8000, 0xffffff69, 0x0, 0xffffffffffffffff, 0x9, 0x7}}}, &(0x7f0000002980)={0x58, 0x0, 0x1, [{0x6, 0x5, 0xb, 0x1, 'jqfmt=vfsv0'}, {0x2, 0x4, 0x2, 0xffff, 'bh'}]}, &(0x7f0000002a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="0100000000000000000000000400000000000000d2050000000000000b000000050000002f70726f632f6b65797300000000000000000000000000000200000000000000210d000000000000ffffffffffffffff080000000900000001000000000000000400000000000000010000000000000009000000000000008100000000000000090000000000000007000000ffff0000ff00000000a0000001800000", @ANYRES32=r7, @ANYRES32=r2, @ANYBLOB="000000000100000000000000020000000000000004000000000000000d0000001f000000275ce77b212d2c5b5c288b7dae00000006000000000000000300000000000000030000000000000007000000000000000600000080000000030000000000000003000000000000000300000000000000790b0000000000008ba900000000000001000000000000003b00000006000000090000000010000000080000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="400000003703000000000000000000000000000006000000000000000700000076e700006e6f71756f746100"], &(0x7f0000002cc0)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x40, 0x0, 0x44a, 0x0, {0x6, 0x3889, 0x7b, 0x20, 0x10000, 0x4bd7f81e, 0x8, 0xa42a, 0x3, 0x6000, 0x3, r8, r2, 0x482f92e9, 0x10001}}, {0x0, 0x1}}}, &(0x7f0000002d80)={0x20, 0xfffffffffffffffe, 0xffffffffffffffff, {0x7f, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000580)={[{@norecovery='norecovery'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3}, 0x0, 0xfffffffdffffffff, r9, 0x0) 10:55:26 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 10:55:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) [ 183.924696][T10085] loop2: detected capacity change from 2 to 0 [ 183.949751][T10085] tmpfs: Unknown parameter 'appraise_type' 10:55:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x7a000000, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x8) [ 184.079308][T10084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.097637][T10094] loop2: detected capacity change from 2 to 0 [ 184.112453][T10094] tmpfs: Bad value for 'size' [ 184.128229][ T36] audit: type=1800 audit(1614336926.951:2): pid=10093 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14217 res=0 errno=0 [ 184.158198][T10105] device batadv0 entered promiscuous mode 10:55:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x7a000000, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x8) [ 184.181278][T10084] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:55:27 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 10:55:27 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) [ 184.268871][ T36] audit: type=1800 audit(1614336927.091:3): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14217 res=0 errno=0 10:55:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="25efc4c419fdb8d66b12a7bbf371d056ad6f01e9765970401d009d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee260100741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f0287", 0x100) 10:55:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) [ 184.484344][T10117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:55:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x7a000000, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x8) [ 184.552382][ T36] audit: type=1800 audit(1614336927.371:4): pid=10122 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14213 res=0 errno=0 [ 184.622415][T10117] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:55:27 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 10:55:27 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 10:55:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) [ 184.712709][T10126] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.769894][T10126] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 184.781909][ T36] audit: type=1800 audit(1614336927.601:5): pid=10130 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14193 res=0 errno=0 10:55:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x7a000000, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x8) [ 185.013463][T10143] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:55:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 10:55:27 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 10:55:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) [ 185.106610][ T36] audit: type=1800 audit(1614336927.931:6): pid=10137 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14194 res=0 errno=0 [ 185.139525][T10143] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:55:28 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 10:55:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) 10:55:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) [ 185.364366][T10157] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:55:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 185.459743][ T36] audit: type=1800 audit(1614336928.281:7): pid=10163 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14204 res=0 errno=0 [ 185.473915][T10157] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 185.534291][T10159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.542700][ T36] audit: type=1800 audit(1614336928.321:8): pid=10162 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14205 res=0 errno=0 [ 185.576556][T10159] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:55:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) [ 185.642505][T10165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.666630][T10165] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:55:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) 10:55:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="25efc4c419fdb8d66b12a7bbf371d056ad6f01e9765970401d009d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee260100741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f0287", 0x100) [ 185.714993][ T36] audit: type=1800 audit(1614336928.401:9): pid=10169 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14217 res=0 errno=0 10:55:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 10:55:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xb07668258070ea75}, 0x14}}, 0x0) [ 185.817769][T10177] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 185.850970][T10177] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 185.898469][ T36] audit: type=1800 audit(1614336928.721:10): pid=10177 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14202 res=0 errno=0 [ 185.909986][T10179] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.969633][ T36] audit: type=1800 audit(1614336928.791:11): pid=10185 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14214 res=0 errno=0 [ 185.993733][T10179] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:55:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 10:55:28 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 10:55:28 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:55:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 10:55:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xb07668258070ea75}, 0x14}}, 0x0) 10:55:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4180, 0x0) fallocate(r1, 0x2, 0x0, 0xffffffff) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000140)=""/18, 0x12}], 0x2, 0x100, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)="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", 0x100) [ 186.143745][T10192] fs-verity: sha512 using implementation "sha512-avx2" 10:55:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 10:55:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:55:29 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') [ 186.300731][T10203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:55:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xb07668258070ea75}, 0x14}}, 0x0) [ 186.348305][T10203] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:55:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000d0c10000000000000000000", 0x58}], 0x1000000000000002) 10:55:29 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 10:55:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 10:55:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xb07668258070ea75}, 0x14}}, 0x0) 10:55:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eb8c53", 0x44, 0x2f, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}}, 0x0) 10:55:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:55:29 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 10:55:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000800), 0x4) 10:55:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 10:55:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:55:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x635}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x824}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:30 executing program 2: clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f00000006c0)={0x0, r0/1000+60000}) 10:55:30 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x902cec86c72e578c) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 10:55:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 187.408188][T10249] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 187.446112][T10252] overlayfs: './bus' not a directory [ 187.524284][T10252] overlayfs: './bus' not a directory 10:55:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_GROUP={0x8}]}, 0x3c}, 0x1, 0x10000000}, 0x0) 10:55:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x635}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x824}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:30 executing program 2: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000240)=@l2={{}, 0x2f, 0x0, 0x20, 'veth1_to_bridge\x00'}, 0xbe) 10:55:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=@newpolicy={0xcc, 0x13, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}, @XFRMA_IF_ID={0x8}]}, 0xcc}}, 0x0) 10:55:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100), 0x0, 0x7}], 0x3f052c333fb6a28, 0x0) 10:55:30 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x30314752}}) [ 187.963892][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 187.972975][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.996099][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:55:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000140)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000200)='./bus/file0\x00', 0xc000, 0x0) 10:55:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2008044, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 10:55:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000180)={0x0, 0x0, 0x0}) 10:55:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x635}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x824}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000001980)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000003200)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x40) 10:55:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100), 0x0, 0x7}], 0x3f052c333fb6a28, 0x0) 10:55:31 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000006c0)=ANY=[]) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private2}}, &(0x7f0000000540)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x202010, &(0x7f0000000740)={'trans=unix,', {[{@noextend='noextend'}, {@access_user='access=user'}, {@access_uid={'access', 0x3d, 0xee01}}], [{@fsname={'fsname', 0x3d, '@)^].'}}, {@fowner_lt={'fowner<', r0}}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x14}}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, '!\'*'}}, {@smackfstransmute={'smackfstransmute'}}, {@measure='measure'}, {@euid_gt={'euid>', 0xee00}}, {@dont_appraise='dont_appraise'}]}}) epoll_create1(0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840), &(0x7f00000008c0)=0x6e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000400)=0x0) syz_mount_image$pvfs2(&(0x7f0000000040)='pvfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a39c80e4aef2f1c8ddec7b02e33446eba117c71f8b9180a16fbe26eac049365babc4e9e777387a2c175801b760f2949035d068026571825c8dc36ec3d3a58df5dc8d36b52eb3b22e59186af1950cf117bb452e549a60751ac01668cbce89d1b3b3894a600f96e25daa8f0c2bb294d4c8177dba6ca268461887d009fa", 0x7c, 0x2902c664}, {&(0x7f0000000340)="b5c260433fcbd8c6617bee002a376818dfd52b2739eff518cb2c5194cbd177ed4fb91d4b3f61f8b46a92805bccddcf89c7943b807b94029aac7017248762fd997d1e8ad5b5de99e650a8e53c371d", 0x4e, 0x5}], 0x2100098, &(0x7f00000005c0)={[{'&)!]'}, {'$\\{\xfc]'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@subj_role={'subj_role', 0x3d, 'tasks\x00'}}, {@fowner_lt={'fowner<'}}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000011008b1f020000000000000000001c00", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) 10:55:31 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x841, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)='\b', 0x1}], 0x1) 10:55:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000140)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000200)='./bus/file0\x00', 0xc000, 0x0) 10:55:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000140)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000200)='./bus/file0\x00', 0xc000, 0x0) 10:55:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x635}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x824}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 188.581003][T10311] loop4: detected capacity change from 45766 to 0 10:55:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000140)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000200)='./bus/file0\x00', 0xc000, 0x0) 10:55:31 executing program 2: ioperm(0x0, 0x80, 0xfffffffffffffffd) fork() ioperm(0x0, 0x1, 0x200) 10:55:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b280)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:55:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100), 0x0, 0x7}], 0x3f052c333fb6a28, 0x0) 10:55:31 executing program 2: io_setup(0x4, &(0x7f0000000040)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 10:55:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000140)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000200)='./bus/file0\x00', 0xc000, 0x0) 10:55:31 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) read(r2, &(0x7f0000000100)=""/112, 0x70) socket(0x0, 0x0, 0x0) 10:55:32 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000006c0)=ANY=[]) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private2}}, &(0x7f0000000540)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x202010, &(0x7f0000000740)={'trans=unix,', {[{@noextend='noextend'}, {@access_user='access=user'}, {@access_uid={'access', 0x3d, 0xee01}}], [{@fsname={'fsname', 0x3d, '@)^].'}}, {@fowner_lt={'fowner<', r0}}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x14}}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, '!\'*'}}, {@smackfstransmute={'smackfstransmute'}}, {@measure='measure'}, {@euid_gt={'euid>', 0xee00}}, {@dont_appraise='dont_appraise'}]}}) epoll_create1(0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840), &(0x7f00000008c0)=0x6e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000400)=0x0) syz_mount_image$pvfs2(&(0x7f0000000040)='pvfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a39c80e4aef2f1c8ddec7b02e33446eba117c71f8b9180a16fbe26eac049365babc4e9e777387a2c175801b760f2949035d068026571825c8dc36ec3d3a58df5dc8d36b52eb3b22e59186af1950cf117bb452e549a60751ac01668cbce89d1b3b3894a600f96e25daa8f0c2bb294d4c8177dba6ca268461887d009fa", 0x7c, 0x2902c664}, {&(0x7f0000000340)="b5c260433fcbd8c6617bee002a376818dfd52b2739eff518cb2c5194cbd177ed4fb91d4b3f61f8b46a92805bccddcf89c7943b807b94029aac7017248762fd997d1e8ad5b5de99e650a8e53c371d", 0x4e, 0x5}], 0x2100098, &(0x7f00000005c0)={[{'&)!]'}, {'$\\{\xfc]'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@subj_role={'subj_role', 0x3d, 'tasks\x00'}}, {@fowner_lt={'fowner<'}}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000011008b1f020000000000000000001c00", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) 10:55:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000140)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000200)='./bus/file0\x00', 0xc000, 0x0) 10:55:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) [ 189.302966][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 189.302981][ T36] audit: type=1800 audit(1614336932.121:14): pid=10348 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14209 res=0 errno=0 10:55:32 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100), 0x0, 0x7}], 0x3f052c333fb6a28, 0x0) 10:55:32 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000240)={0x8, 0x0, 0x78}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x3) dup2(0xffffffffffffffff, r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 189.462827][ T36] audit: type=1804 audit(1614336932.131:15): pid=10348 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir176024467/syzkaller.cjjchW/21/file0" dev="sda1" ino=14209 res=1 errno=0 10:55:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000140)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000200)='./bus/file0\x00', 0xc000, 0x0) 10:55:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:55:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0x9, 0x1, @local}]}, 0x40}}, 0x0) 10:55:32 executing program 3: unshare(0x2000800) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:55:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd700000e60000040000000800"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 10:55:32 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) 10:55:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @sdr={0x700}}) 10:55:34 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000006c0)=ANY=[]) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private2}}, &(0x7f0000000540)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x202010, &(0x7f0000000740)={'trans=unix,', {[{@noextend='noextend'}, {@access_user='access=user'}, {@access_uid={'access', 0x3d, 0xee01}}], [{@fsname={'fsname', 0x3d, '@)^].'}}, {@fowner_lt={'fowner<', r0}}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x14}}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, '!\'*'}}, {@smackfstransmute={'smackfstransmute'}}, {@measure='measure'}, {@euid_gt={'euid>', 0xee00}}, {@dont_appraise='dont_appraise'}]}}) epoll_create1(0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840), &(0x7f00000008c0)=0x6e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000400)=0x0) syz_mount_image$pvfs2(&(0x7f0000000040)='pvfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a39c80e4aef2f1c8ddec7b02e33446eba117c71f8b9180a16fbe26eac049365babc4e9e777387a2c175801b760f2949035d068026571825c8dc36ec3d3a58df5dc8d36b52eb3b22e59186af1950cf117bb452e549a60751ac01668cbce89d1b3b3894a600f96e25daa8f0c2bb294d4c8177dba6ca268461887d009fa", 0x7c, 0x2902c664}, {&(0x7f0000000340)="b5c260433fcbd8c6617bee002a376818dfd52b2739eff518cb2c5194cbd177ed4fb91d4b3f61f8b46a92805bccddcf89c7943b807b94029aac7017248762fd997d1e8ad5b5de99e650a8e53c371d", 0x4e, 0x5}], 0x2100098, &(0x7f00000005c0)={[{'&)!]'}, {'$\\{\xfc]'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@subj_role={'subj_role', 0x3d, 'tasks\x00'}}, {@fowner_lt={'fowner<'}}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000011008b1f020000000000000000001c00", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) 10:55:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xa}) 10:55:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001180)="54c2e96fb291073174fc1c6156c9fdfd137ed7b09786947729094999f66793b8", 0x20}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:55:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 10:55:34 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fremovexattr(0xffffffffffffffff, 0x0) 10:55:34 executing program 3: unshare(0x2000800) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 191.248086][ T4426] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:55:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000010000d0400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001"], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xd3, 0x0) 10:55:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x4}) 10:55:34 executing program 0: r0 = io_uring_setup(0x2856, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 10:55:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000100)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:55:34 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000006c0)=ANY=[]) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private2}}, &(0x7f0000000540)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x202010, &(0x7f0000000740)={'trans=unix,', {[{@noextend='noextend'}, {@access_user='access=user'}, {@access_uid={'access', 0x3d, 0xee01}}], [{@fsname={'fsname', 0x3d, '@)^].'}}, {@fowner_lt={'fowner<', r0}}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x14}}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, '!\'*'}}, {@smackfstransmute={'smackfstransmute'}}, {@measure='measure'}, {@euid_gt={'euid>', 0xee00}}, {@dont_appraise='dont_appraise'}]}}) epoll_create1(0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840), &(0x7f00000008c0)=0x6e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000400)=0x0) syz_mount_image$pvfs2(&(0x7f0000000040)='pvfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a39c80e4aef2f1c8ddec7b02e33446eba117c71f8b9180a16fbe26eac049365babc4e9e777387a2c175801b760f2949035d068026571825c8dc36ec3d3a58df5dc8d36b52eb3b22e59186af1950cf117bb452e549a60751ac01668cbce89d1b3b3894a600f96e25daa8f0c2bb294d4c8177dba6ca268461887d009fa", 0x7c, 0x2902c664}, {&(0x7f0000000340)="b5c260433fcbd8c6617bee002a376818dfd52b2739eff518cb2c5194cbd177ed4fb91d4b3f61f8b46a92805bccddcf89c7943b807b94029aac7017248762fd997d1e8ad5b5de99e650a8e53c371d", 0x4e, 0x5}], 0x2100098, &(0x7f00000005c0)={[{'&)!]'}, {'$\\{\xfc]'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@subj_role={'subj_role', 0x3d, 'tasks\x00'}}, {@fowner_lt={'fowner<'}}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000011008b1f020000000000000000001c00", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) 10:55:34 executing program 2: socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 10:55:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r0) 10:55:34 executing program 0: setuid(0xee00) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000009b80)) 10:55:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80100, 0x80) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001340)={0xb98, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0x2a6, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x5, @val=0x81, @void, @val="f2ba38d67f0d6de815f64af8f821c641"}}, @fast_bss_trans={0x37, 0xd2, {0x5, 0x6, "d39264e7a8e439ebcba5800a83a7a349", "929a3e4d5ec91fd4fbca20f5bd836c31bde2180774f9b04a0b7229cb2138333f", "4c5ebedb28c94c1b1bbfec063c33f910425881192af584a01efc8f0987a4ebb2", [{0x3, 0x14, "f4e513f10eca0967011beb10dd39131d26c5af57"}, {0x0, 0x26, "0834053b830fc703d0308f409e366500627cbd9eba7ab1bb8e11bba0bbcf0f078ab46070e6ca"}, {0x1, 0xb, "47b560086586219d47f534"}, {0x4, 0x15, "3ad18a9e982cc8702648319393b46e3edf2ee15a2a"}, {0x2, 0x1a, "c2858dc9f32ad17ae67d6ad45007ba5335b40e3962b1a1dc585a"}, {0x3}]}}, @random_vendor={0xdd, 0xd8, "7a6246690c0ab8e5c80a8fff2fab56ba234758f366ce87b33b51611e065771b1d26af71f314c436ed2769204f6621bebe6d94c299877f8deba67e4f953900b9039a6cff74f927a7659b0bfa3bc07f92732937c6065134479ffd57ab749ba46cdb667cf7a9f13c76a211e1590d68c4f3cddab99424c7bbec109b95765a89091fefd6be7a931db0d969b935263b2edaa3ba13a825ea732feec54967da551fcc7e45bd077a8f5278794364f85e435423ee6d65abbf09649c70ce9c882ad7ee956e536bd22ca7da713f5e5c9c233c0030007c65dc4bfc7273311"}, @perr={0x84, 0xcf, {0x0, 0xd, [@not_ext={{}, @broadcast, 0xffffffc0}, @not_ext={{}, @device_a, 0x0, "", 0x2d}, @ext={{}, @device_a, 0x77c, @broadcast, 0xc}, @ext={{}, @device_a, 0x9, @device_a, 0x3e}, @ext={{}, @device_a, 0x7, @broadcast, 0x1}, @ext={{}, @device_a, 0x1, @broadcast, 0x2b}, @ext={{}, @device_a, 0xc9fa, @broadcast, 0x1e}, @not_ext={{}, @device_b, 0x0, "", 0x20}, @not_ext={{}, @device_b, 0x8, "", 0x1b}, @not_ext={{}, @device_b, 0x9, "", 0x39}, @not_ext={{}, @broadcast, 0x4, "", 0x14}, @not_ext={{}, @device_b, 0x0, "", 0x30}, @ext={{}, @device_b, 0x6, @device_b, 0x24}]}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @mesh_chsw={0x76, 0x6, {0x81, 0x6, 0x0, 0xa30}}]}, @NL80211_ATTR_PROBE_RESP={0x8a7, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x29, 0xf, [@peer_mgmt={0x75, 0x18, {0x0, 0xce, @val=0x5b, @val=0x29, @val="3e63682188b3eff327a9e3fcd18cf582"}}, @supported_rates={0x1, 0x2, [{}, {0x48}]}, @supported_rates={0x1, 0x2, [{0x36, 0x1}, {0x42b9b37c46eb4dab, 0x1}]}, @challenge={0x10, 0x1, 0x5}]}]}, 0xb98}, 0x1, 0x0, 0x0, 0x21}, 0x8011) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x7f, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 10:55:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 192.313794][T10466] mmap: syz-executor.0 (10466) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 192.545448][ T4426] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:55:35 executing program 3: unshare(0x2000800) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 192.638331][T10432] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:55:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80100, 0x80) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001340)={0xb98, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0x2a6, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x5, @val=0x81, @void, @val="f2ba38d67f0d6de815f64af8f821c641"}}, @fast_bss_trans={0x37, 0xd2, {0x5, 0x6, "d39264e7a8e439ebcba5800a83a7a349", "929a3e4d5ec91fd4fbca20f5bd836c31bde2180774f9b04a0b7229cb2138333f", "4c5ebedb28c94c1b1bbfec063c33f910425881192af584a01efc8f0987a4ebb2", [{0x3, 0x14, "f4e513f10eca0967011beb10dd39131d26c5af57"}, {0x0, 0x26, "0834053b830fc703d0308f409e366500627cbd9eba7ab1bb8e11bba0bbcf0f078ab46070e6ca"}, {0x1, 0xb, "47b560086586219d47f534"}, {0x4, 0x15, "3ad18a9e982cc8702648319393b46e3edf2ee15a2a"}, {0x2, 0x1a, "c2858dc9f32ad17ae67d6ad45007ba5335b40e3962b1a1dc585a"}, {0x3}]}}, @random_vendor={0xdd, 0xd8, "7a6246690c0ab8e5c80a8fff2fab56ba234758f366ce87b33b51611e065771b1d26af71f314c436ed2769204f6621bebe6d94c299877f8deba67e4f953900b9039a6cff74f927a7659b0bfa3bc07f92732937c6065134479ffd57ab749ba46cdb667cf7a9f13c76a211e1590d68c4f3cddab99424c7bbec109b95765a89091fefd6be7a931db0d969b935263b2edaa3ba13a825ea732feec54967da551fcc7e45bd077a8f5278794364f85e435423ee6d65abbf09649c70ce9c882ad7ee956e536bd22ca7da713f5e5c9c233c0030007c65dc4bfc7273311"}, @perr={0x84, 0xcf, {0x0, 0xd, [@not_ext={{}, @broadcast, 0xffffffc0}, @not_ext={{}, @device_a, 0x0, "", 0x2d}, @ext={{}, @device_a, 0x77c, @broadcast, 0xc}, @ext={{}, @device_a, 0x9, @device_a, 0x3e}, @ext={{}, @device_a, 0x7, @broadcast, 0x1}, @ext={{}, @device_a, 0x1, @broadcast, 0x2b}, @ext={{}, @device_a, 0xc9fa, @broadcast, 0x1e}, @not_ext={{}, @device_b, 0x0, "", 0x20}, @not_ext={{}, @device_b, 0x8, "", 0x1b}, @not_ext={{}, @device_b, 0x9, "", 0x39}, @not_ext={{}, @broadcast, 0x4, "", 0x14}, @not_ext={{}, @device_b, 0x0, "", 0x30}, @ext={{}, @device_b, 0x6, @device_b, 0x24}]}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @mesh_chsw={0x76, 0x6, {0x81, 0x6, 0x0, 0xa30}}]}, @NL80211_ATTR_PROBE_RESP={0x8a7, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x29, 0xf, [@peer_mgmt={0x75, 0x18, {0x0, 0xce, @val=0x5b, @val=0x29, @val="3e63682188b3eff327a9e3fcd18cf582"}}, @supported_rates={0x1, 0x2, [{}, {0x48}]}, @supported_rates={0x1, 0x2, [{0x36, 0x1}, {0x42b9b37c46eb4dab, 0x1}]}, @challenge={0x10, 0x1, 0x5}]}]}, 0xb98}, 0x1, 0x0, 0x0, 0x21}, 0x8011) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x7f, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 192.756651][T10468] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:55:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x2b000, 0x1000}, 0x20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001300)={0x0}, 0x20) 10:55:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 10:55:36 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@host, 0xffffffff}, @hyper, 0x0, 0x0, 0xb7}) 10:55:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80100, 0x80) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001340)={0xb98, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0x2a6, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x5, @val=0x81, @void, @val="f2ba38d67f0d6de815f64af8f821c641"}}, @fast_bss_trans={0x37, 0xd2, {0x5, 0x6, "d39264e7a8e439ebcba5800a83a7a349", "929a3e4d5ec91fd4fbca20f5bd836c31bde2180774f9b04a0b7229cb2138333f", "4c5ebedb28c94c1b1bbfec063c33f910425881192af584a01efc8f0987a4ebb2", [{0x3, 0x14, "f4e513f10eca0967011beb10dd39131d26c5af57"}, {0x0, 0x26, "0834053b830fc703d0308f409e366500627cbd9eba7ab1bb8e11bba0bbcf0f078ab46070e6ca"}, {0x1, 0xb, "47b560086586219d47f534"}, {0x4, 0x15, "3ad18a9e982cc8702648319393b46e3edf2ee15a2a"}, {0x2, 0x1a, "c2858dc9f32ad17ae67d6ad45007ba5335b40e3962b1a1dc585a"}, {0x3}]}}, @random_vendor={0xdd, 0xd8, "7a6246690c0ab8e5c80a8fff2fab56ba234758f366ce87b33b51611e065771b1d26af71f314c436ed2769204f6621bebe6d94c299877f8deba67e4f953900b9039a6cff74f927a7659b0bfa3bc07f92732937c6065134479ffd57ab749ba46cdb667cf7a9f13c76a211e1590d68c4f3cddab99424c7bbec109b95765a89091fefd6be7a931db0d969b935263b2edaa3ba13a825ea732feec54967da551fcc7e45bd077a8f5278794364f85e435423ee6d65abbf09649c70ce9c882ad7ee956e536bd22ca7da713f5e5c9c233c0030007c65dc4bfc7273311"}, @perr={0x84, 0xcf, {0x0, 0xd, [@not_ext={{}, @broadcast, 0xffffffc0}, @not_ext={{}, @device_a, 0x0, "", 0x2d}, @ext={{}, @device_a, 0x77c, @broadcast, 0xc}, @ext={{}, @device_a, 0x9, @device_a, 0x3e}, @ext={{}, @device_a, 0x7, @broadcast, 0x1}, @ext={{}, @device_a, 0x1, @broadcast, 0x2b}, @ext={{}, @device_a, 0xc9fa, @broadcast, 0x1e}, @not_ext={{}, @device_b, 0x0, "", 0x20}, @not_ext={{}, @device_b, 0x8, "", 0x1b}, @not_ext={{}, @device_b, 0x9, "", 0x39}, @not_ext={{}, @broadcast, 0x4, "", 0x14}, @not_ext={{}, @device_b, 0x0, "", 0x30}, @ext={{}, @device_b, 0x6, @device_b, 0x24}]}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @mesh_chsw={0x76, 0x6, {0x81, 0x6, 0x0, 0xa30}}]}, @NL80211_ATTR_PROBE_RESP={0x8a7, 0x91, "fc72adfa03aa2907aba6b720bde62dc1a4f44cbd77e5f4359c5e5adeae7eedb4d3a2df351b5df94cd7a744b7f8a8de4a186e2543e1841622ff339c71feea19fb36ed72c636e4c97acc509c7d7813111c24b4bafe2222d53d20bab8e216dca4d16c8ec46eeed6b75835066a49721566a80555d10e17ec14817ca6dbba5a393bba9defc6a111c7ace1439db36c9b8bceaa6ba01a8b17fef63a43313ae8e0ca585dbc53e41beea756ab133aeb94f24a9e7204690c06d1e86cf15a363e7bd940bbffa0e7dc0fc8888ef111db6431d435476af80e507357fcc79fedcd8c9897c706ddc55e7dde913110e6612b5c276bfa2c1815c88eb0296ad26b2fc6d21621777680517b3f33c5bb604aae933ff028582c490be63a2fa7829480ede164daea3a8e41b78abd0ff138e8f53d63bc1f9d76a621c687a5fd7252ae97dbd4efc1251553a23087cefa1d15ad46e8f8165011a2bc2d64e8f5f4849a1b63b92989f5e1468d34eefbae351e08b77844c9b4299568fea5d5494ff0c32f2987984417e2105e4fc794a03907a821be127237fced55c3a908829e5c7b8274872fd12a4eadaf82a7b3d4073d9a77854c3691dfde0a83f8521e179a428b27f0223ace04ba9a2c139cb8f3b162f2c2e0b440621d71466a506ed84faef4ae598edf45cb314c578886c32c1c9e2bfbd986aebf3206b6075e7a0cff1121a8682d431d183e7abe40b19a85964fa1e22d62d4f75242db2573be59ad3d3e4ab2f235678f5e03462528bcd48f30e028d88e67b67263a09ecffa04ba6a512b44b73d332d5e7316e2710f19b79f1a19f90cbed4169d199a7a4d71101fd29893dd68541829dd6a2a1d30d83294a1b99f11e3f89fada1c60a714946dc0f0831283bb9261b133e54d79fa763a8831dd247b47f6b4ebd7c012fddfb0f8aefa96735bae31b8cbf44bd460fa8fad76fbee0f6f564935f4bee537f6da8c6c1c09ecb678e0560bd4cc26cf149c1f4e728cabeaddb083161df485841384e2caf92bba20ec4c07adfd76230e63ed8cb80a50b0cc8154f0576056f23e27e9ee8e257302ecd372a42facfc1f1f16cef96d2b6d7c852f63d970f84ef3053290eb18a500d8a005ca7b316cfc551888057ffb37a594d241b5a7a7ac458a0396778f95d033e873e319c2f8a2f555f312c3766c10a9730afa823486f4313bf9f7309dc0a45d0b4e3a7a93529a782ccdf6c916fe9879f2313d3112d1078738bfd690d58305eddada0da418a7b332d8fa86f4b33816a50c0bce64baa5e04087bb793bf45da4ea4e359edb2f2befd5557d51e9f2125de91d9ef04b4013139052cb65c5fba9d949c22c8ebe9e82d7bafa87d08638a0d4ef58dc716c4236875c50735a573575de5cd9f08fdcccc618b66e09c581b5e8bfe59504247cc699c9de9d468e32b2e8e29ae8daa2590d279fd34414d312c4d6a8a0a04360bd2a1c8460652d0cf77738f24d5ef639581648732bfbd350dc33bc42608003c624f6a94ca0f286ff9c7c24f2252a9fc18c9b3085a0923d285be017f21305b256a2c75b639ee8866e83495e1cd0aa9525710508c8c5c51395db3bb7790dc1f56c5d50c0920f9c4a804e04fc897c4de6ec5c54694a0d676d12292ca2dbf8fbed57868a841ed97ce2d78694feeecbb7c0473247ed8bc771f5d28a3d8fd7969bedc66ac86095b16efd22390af40f77724b75759cd2a0ea4304ae735924e3e4e3b34abe48896cf42ba1ac74f409915801ec9803cdf36a6c99da7dd091bda7ab7155487681b8ade8c95bd9867a64e34668f0a26625828e05b30e411dd039d4d09a4820eb8f01d6851b4aff6f8ed0e095672933b6c8fee8bb2f79c91c45e9b5ae382ca6bc7e344cf8a00f6843a72cd80c817c5fcdc2e42f6fbf66648c447675b2e1bbe4c1e3fb9787deca2706ea158af50fe9350ad2645772ae0f5567e074cb9965c9f8fee20d57bbdaf7a480e3d0b851adc7cfe78ecdbcf718145000393c922e5e9f9c8403f0bed410fde4a1cefce6b46ceef71a7f3d7974dc8fb65df2a5a851c6a2427bc93c2eb7c16926605ad1ecd2e4c66869bd52d8b28f65c63927a37e01b8af7c8846a459d99a19a583f66f12cebee1675365fbbc45eeb2965fbd1aaead53c04142b9be43f2281306623e36a7e5d1103067a2619df3562b45cb98c85df0d5594be2793922d0d128c44cc7a973a70d2906cf7e66bcc11cfbd1280053c03971d88575fd404b493e89d10e8214369faeb7f9738286eaaaf275812e2c67127d00b5f926579cc2bca64d99277537115e8d9404f1e983deebacb1ecfbdd92c63b4860965f2766d4ccafbaf6dc90e2b21a8f9f221f476539538f3bd3e83d3641486563ecb680cb7ebf7e17b0cc353b61ccbe101c27c499a151113959d4b9b11fec76c391ce75d2cc620b3b030fac0f8642f6fc23578481f1e3cb67345227d3dfaed85113b93a5f52650d1fb3cb35b11fbbe8950bd0f190a1c146ac42c226c2681ebc1667e1e784c52938c6392b5e9be6666d9b0289303585b5e80aad33e215dd33d3a77b08d838230ce0885450cfa84fc04c4aced8c52a1365d57f9c2d61bb9e675a47e74f48eb5ae862b960d521a1bbc21609ec537967bce513ac6a72bc39bfb7e4f73e8b3c206fb406dbfc0b830fad7b7da32c1ea8d59285caf75b79514a07bba6be7f93f3b008fa269c216bdcbe282d547c175f5e0021f43678d73cb64690ea47265b9043845dd952f77f8b051532d2b4b531bfaaa02b2e15d293f532aaee537892d200235c21801b383033ea44b61fc5abde6432cd557a6150a2f3747798ec1cefeb1564ec3ddceb7ff82832d0257d66a838a286e7567a895d2ffd07d7df7e4b75290fd1a064b2cf2b5e01cf0d86d50da320e72f60f9a1b8ff143bd0f6fdbd18b016cbc55efd572f0e7b0815cef8b1fa3c01385ba0fab262b6b17bf43da9f86fc8d3158d1ef3bd8f8af3928c848a5d48b1ab5d4b0521499b09192dffd05f0f82675c9611bd59e5082a0e98b9642f80d8256ed0fcca13c5df4ca794c3e10082d4b995a557cbb663ae9f342322d4e114d4ad7dfdfab08125e607c431cf9cf7a9f5e9f204afa959508e17776940fce63fa240a9de273e3f505ee415abe227924398addb994"}, @NL80211_ATTR_BEACON_TAIL={0x29, 0xf, [@peer_mgmt={0x75, 0x18, {0x0, 0xce, @val=0x5b, @val=0x29, @val="3e63682188b3eff327a9e3fcd18cf582"}}, @supported_rates={0x1, 0x2, [{}, {0x48}]}, @supported_rates={0x1, 0x2, [{0x36, 0x1}, {0x42b9b37c46eb4dab, 0x1}]}, @challenge={0x10, 0x1, 0x5}]}]}, 0xb98}, 0x1, 0x0, 0x0, 0x21}, 0x8011) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x7f, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 193.911735][ T4426] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.944329][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.950724][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.442566][ T4426] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.102840][ T4426] device hsr_slave_0 left promiscuous mode [ 197.115842][ T4426] device hsr_slave_1 left promiscuous mode [ 197.125138][ T4426] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.132592][ T4426] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.142474][ T4426] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.150875][ T4426] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.161720][ T4426] device bridge_slave_1 left promiscuous mode [ 197.170491][ T4426] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.185780][ T4426] device bridge_slave_0 left promiscuous mode [ 197.192071][ T4426] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.212802][ T4426] device veth1_macvtap left promiscuous mode [ 197.219713][ T4426] device veth0_macvtap left promiscuous mode [ 197.227538][ T4426] device veth1_vlan left promiscuous mode [ 197.234187][ T4426] device veth0_vlan left promiscuous mode [ 200.183407][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 201.676652][ T4426] team0 (unregistering): Port device team_slave_1 removed [ 201.688952][ T4426] team0 (unregistering): Port device team_slave_0 removed [ 201.707885][ T4426] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.725117][ T4426] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.783650][ T4426] bond0 (unregistering): Released all slaves [ 201.842850][T10546] IPVS: ftp: loaded support on port[0] = 21 [ 201.985709][T10546] chnl_net:caif_netlink_parms(): no params data found [ 202.050643][T10546] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.058365][T10546] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.068287][T10546] device bridge_slave_0 entered promiscuous mode [ 202.078702][T10546] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.086626][T10546] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.095626][T10546] device bridge_slave_1 entered promiscuous mode [ 202.119287][T10546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.131082][T10546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.167787][T10546] team0: Port device team_slave_0 added [ 202.177622][T10546] team0: Port device team_slave_1 added [ 202.200968][T10546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.208306][T10546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.237164][T10546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.250662][T10546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.259048][T10546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.289235][ T2921] Bluetooth: hci4: command 0x041b tx timeout [ 202.292580][T10546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.339171][T10546] device hsr_slave_0 entered promiscuous mode [ 202.357146][T10546] device hsr_slave_1 entered promiscuous mode [ 202.364231][T10546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.372184][T10546] Cannot create hsr debugfs directory [ 202.503800][T10546] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.511100][T10546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.519377][T10546] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.526555][T10546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.594778][T10546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.613079][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.624477][ T2921] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.635619][ T2921] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.653587][T10546] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.668256][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.677893][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.685062][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.708235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.717650][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.724808][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.747206][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.765381][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.776218][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.784862][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.801994][T10546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.814908][T10546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.826601][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.859427][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.868241][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.886718][T10546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.047144][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.056836][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.089261][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.098722][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.111542][T10546] device veth0_vlan entered promiscuous mode [ 203.120523][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.131181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.148343][T10546] device veth1_vlan entered promiscuous mode [ 203.180627][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.191795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.201722][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.212229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.225504][T10546] device veth0_macvtap entered promiscuous mode [ 203.239690][T10546] device veth1_macvtap entered promiscuous mode [ 203.310345][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.330522][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.344029][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.356294][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.367220][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.379928][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.400383][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.412392][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.423751][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.435337][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.447887][T10546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.459277][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.470920][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.480055][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.490174][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.503885][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.515823][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.527906][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.540108][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.555474][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.567011][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.578994][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.590649][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.601807][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.613674][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.628633][T10546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.639865][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.650746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.746858][ T85] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.765266][ T85] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.827008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.862818][ T4430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.883252][ T4430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.893557][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.012716][T10783] loop4: detected capacity change from 45766 to 0 [ 204.093419][T10783] __nla_validate_parse: 1 callbacks suppressed [ 204.093472][T10783] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 10:55:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r0) 10:55:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0xffffffff, 0x3, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 10:55:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 10:55:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80100, 0x80) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001340)={0xb98, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0x2a6, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x5, @val=0x81, @void, @val="f2ba38d67f0d6de815f64af8f821c641"}}, @fast_bss_trans={0x37, 0xd2, {0x5, 0x6, "d39264e7a8e439ebcba5800a83a7a349", "929a3e4d5ec91fd4fbca20f5bd836c31bde2180774f9b04a0b7229cb2138333f", "4c5ebedb28c94c1b1bbfec063c33f910425881192af584a01efc8f0987a4ebb2", [{0x3, 0x14, "f4e513f10eca0967011beb10dd39131d26c5af57"}, {0x0, 0x26, "0834053b830fc703d0308f409e366500627cbd9eba7ab1bb8e11bba0bbcf0f078ab46070e6ca"}, {0x1, 0xb, "47b560086586219d47f534"}, {0x4, 0x15, "3ad18a9e982cc8702648319393b46e3edf2ee15a2a"}, {0x2, 0x1a, "c2858dc9f32ad17ae67d6ad45007ba5335b40e3962b1a1dc585a"}, {0x3}]}}, @random_vendor={0xdd, 0xd8, "7a6246690c0ab8e5c80a8fff2fab56ba234758f366ce87b33b51611e065771b1d26af71f314c436ed2769204f6621bebe6d94c299877f8deba67e4f953900b9039a6cff74f927a7659b0bfa3bc07f92732937c6065134479ffd57ab749ba46cdb667cf7a9f13c76a211e1590d68c4f3cddab99424c7bbec109b95765a89091fefd6be7a931db0d969b935263b2edaa3ba13a825ea732feec54967da551fcc7e45bd077a8f5278794364f85e435423ee6d65abbf09649c70ce9c882ad7ee956e536bd22ca7da713f5e5c9c233c0030007c65dc4bfc7273311"}, @perr={0x84, 0xcf, {0x0, 0xd, [@not_ext={{}, @broadcast, 0xffffffc0}, @not_ext={{}, @device_a, 0x0, "", 0x2d}, @ext={{}, @device_a, 0x77c, @broadcast, 0xc}, @ext={{}, @device_a, 0x9, @device_a, 0x3e}, @ext={{}, @device_a, 0x7, @broadcast, 0x1}, @ext={{}, @device_a, 0x1, @broadcast, 0x2b}, @ext={{}, @device_a, 0xc9fa, @broadcast, 0x1e}, @not_ext={{}, @device_b, 0x0, "", 0x20}, @not_ext={{}, @device_b, 0x8, "", 0x1b}, @not_ext={{}, @device_b, 0x9, "", 0x39}, @not_ext={{}, @broadcast, 0x4, "", 0x14}, @not_ext={{}, @device_b, 0x0, "", 0x30}, @ext={{}, @device_b, 0x6, @device_b, 0x24}]}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @mesh_chsw={0x76, 0x6, {0x81, 0x6, 0x0, 0xa30}}]}, @NL80211_ATTR_PROBE_RESP={0x8a7, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x29, 0xf, [@peer_mgmt={0x75, 0x18, {0x0, 0xce, @val=0x5b, @val=0x29, @val="3e63682188b3eff327a9e3fcd18cf582"}}, @supported_rates={0x1, 0x2, [{}, {0x48}]}, @supported_rates={0x1, 0x2, [{0x36, 0x1}, {0x42b9b37c46eb4dab, 0x1}]}, @challenge={0x10, 0x1, 0x5}]}]}, 0xb98}, 0x1, 0x0, 0x0, 0x21}, 0x8011) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x7f, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 10:55:47 executing program 3: unshare(0x2000800) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 204.343716][ T19] Bluetooth: hci4: command 0x040f tx timeout 10:55:47 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0xb4, 0x45, 0x17, 0x8, 0x66b, 0x105, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe8, 0x4e, 0x62}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4048aec9, &(0x7f0000000000)={0x1}) [ 204.412542][T10798] BPF:[2] Invalid name_offset:4294967295 [ 204.438700][T10800] BPF:[2] Invalid name_offset:4294967295 10:55:48 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r0) 10:55:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 10:55:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 205.443446][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:55:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)) [ 205.683727][ T7] usb 5-1: Using ep0 maxpacket: 8 10:55:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000100)={0x0, 0x100d}, 0x4) 10:55:48 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000001180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0xa2c80, 0x53) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0xa95) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x1, 0x4, 0x20, 0x0, 0x3, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x44a1, 0x5}, 0x40001, 0x6, 0x401, 0x4, 0x0, 0x0, 0x9}, 0x0, 0x6, 0xffffffffffffffff, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x80) unshare(0x60000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\\\x00') r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x90, 0xe1, 0x2f, 0x0, 0x2, 0x2410, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0xff, 0x2, 0x0, 0x6, 0x2, 0x8001}, r2, 0x1, 0xffffffffffffffff, 0xa) io_submit(0x0, 0x0, 0x0) lseek(r0, 0x1200, 0x0) open(&(0x7f0000001280)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x3, 0x4, 0x80, 0x0, 0x8, 0x38a0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x3ff, 0x4d6}, 0x100, 0xbd, 0x0, 0x1, 0xf19, 0x6, 0xff4d}, r2, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) 10:55:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2, 0xc2, 0x5, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], 'g'}, @array, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'l'}, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 205.963545][ T7] usb 5-1: New USB device found, idVendor=066b, idProduct=0105, bcdDevice= 1.00 [ 205.963600][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.963621][ T7] usb 5-1: Product: syz [ 205.963635][ T7] usb 5-1: Manufacturer: syz 10:55:48 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r0) [ 206.016334][T10845] FAT-fs (loop2): bogus number of reserved sectors [ 206.041099][T10845] FAT-fs (loop2): Can't find a valid FAT filesystem [ 206.049971][ T7] usb 5-1: SerialNumber: syz [ 206.065716][ T7] usb 5-1: config 0 descriptor?? 10:55:48 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dontfrag={{0x14}}], 0x40}, 0x0) 10:55:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(0x0, 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x70, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x70}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) [ 206.090422][ T36] audit: type=1804 audit(1614336948.911:16): pid=10849 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726907768/syzkaller.Q5VlQ6/31/file0/bus" dev="sda1" ino=14202 res=1 errno=0 [ 206.118913][ T7] ums-sddr09 5-1:0.0: USB Mass Storage device detected [ 206.192094][T10845] IPVS: ftp: loaded support on port[0] = 21 [ 206.250149][ T36] audit: type=1804 audit(1614336949.071:17): pid=10849 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726907768/syzkaller.Q5VlQ6/31/file0/bus" dev="sda1" ino=14202 res=1 errno=0 [ 206.335432][ T7] usb 5-1: USB disconnect, device number 2 [ 206.381687][ T36] audit: type=1400 audit(1614336949.121:18): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=10866 comm="syz-executor.0" daddr=2001::2 [ 206.433558][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 206.829571][T10849] FAT-fs (loop2): bogus number of reserved sectors [ 206.865989][T10849] FAT-fs (loop2): Can't find a valid FAT filesystem [ 206.911464][ T36] audit: type=1804 audit(1614336949.731:19): pid=10910 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726907768/syzkaller.Q5VlQ6/31/file0/bus" dev="sda1" ino=14202 res=1 errno=0 [ 206.970187][T10849] IPVS: ftp: loaded support on port[0] = 21 [ 207.038017][ T36] audit: type=1804 audit(1614336949.771:20): pid=10856 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726907768/syzkaller.Q5VlQ6/31/file0/bus" dev="sda1" ino=14202 res=1 errno=0 [ 207.183603][ T2921] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 207.453460][ T2921] usb 5-1: Using ep0 maxpacket: 8 [ 207.763608][ T2921] usb 5-1: New USB device found, idVendor=066b, idProduct=0105, bcdDevice= 1.00 [ 207.772733][ T2921] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.782495][ T2921] usb 5-1: Product: syz [ 207.787676][ T2921] usb 5-1: Manufacturer: syz [ 207.792357][ T2921] usb 5-1: SerialNumber: syz [ 207.807042][ T2921] usb 5-1: config 0 descriptor?? [ 207.854805][ T2921] ums-sddr09 5-1:0.0: USB Mass Storage device detected 10:55:50 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0xb4, 0x45, 0x17, 0x8, 0x66b, 0x105, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe8, 0x4e, 0x62}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:55:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dontfrag={{0x14}}], 0x40}, 0x0) 10:55:50 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:55:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(0x0, 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x70, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x70}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) 10:55:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r1, 0x821}, 0x14}}, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 207.948970][ T2921] usb 5-1: USB disconnect, device number 3 [ 207.997386][ T36] audit: type=1400 audit(1614336950.821:21): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=10948 comm="syz-executor.0" daddr=2001::2 10:55:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dontfrag={{0x14}}], 0x40}, 0x0) 10:55:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x207, 0xe6}], 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB]) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000002240)='./file0/file0\x00', 0xdb9b, 0x5, &(0x7f0000003880)=[{&(0x7f0000002280), 0x0, 0x4}, {&(0x7f0000002780)="ea34d89d80038cb2c562e2d30b984cd0fbe483c2d7c618558a35c73744cb975dcce1a00267c7180ba91eda3034a9219168c1052e0e791e4d7a47b09e304675c762140d8395c940b52758154fd9e1188fb244cbf317553fa4ddaa010d53e249d1d1079d0d87176232fc16c25ad2955e526d8d2134440a2f13bafa9d642eb0ed96382e87c2cc02f4b7fcacba04bd9f5651153b9d7b504dc047be9f84644abf5b703e0fc1c492e0f98ed6c393e9f8ccf0a3cc9571915e21e49895c41096955dcaa019eecd8beba2475d0a0dbf04ffd765c325a9114eff3c11304d7f6039785eee9044467cf3a0135a85902a44324598907973912bde7868b054ed984e8fe87b0da3739236aaa98c168f735324f80e91229ed5337db79ed3af5a981ab1524a425708464c4a647ed10e694d35c109e486297af76b39afd845a01fa02feba880b6cd5a946695fbaec2c9d0455459077625290f6a0cf38adcf31bdded1dc542f39660d09a43e0b1653d4f3ce97a0570c038e295cad6b2b6e4ee692fb0c94fc98623420ae9ac88a97d21bb704448361c7b068e887826efdee7d2102dc109e851b1351b0392e9a308e0b6a57d5a2e9f901b846838f7b5bf55ca2426ec9cda0292fbcf4359f479186b65965fc7c7c746a728e3c5c53d1c7d5fdd84b6cec9c877dc41ff871a013929e008aee6cb64012b8872b8d8df502f9ec8477aeda6e5f3286f591110a2b0b837a777d4bf9347f45c48fbc0655c75303519b3e17e4f1df081230a443ba7af5c058b9e0dccf1c02fcf0da345915dbeb499c6ce406af1ba7482cd34016406583e7d638be7d5c0a837367968bd2236d054c2569da57209b8c9f3c8bc4a40134342a9738e69a6e03fd0f1d1db3f675bb51e05b7787e92da71b1b2493b5795ae776ad81a7dfcfa124d8af98373a7b5aacbeeda97229b6f36b8f5e76762f0cef19d85a985a828883785d658c233cac4ce485dddba5d205b82275b3bf3736456394095c2476c2d5723025f35d5275a22b1e615ad5d7594aa1ac1652b75571579fdf3c4de4962d23cb37b84cc347b98519c559eb5792ec9f5a56be9667647cd2816ee12f331a94009c36978dd203b4ab5dc37224a95c85c6c5558588bf1a5c5617f4b43bc20bcfa3f895cddf480fa70086051c1ab04c8b03d1a702169486b92d6d6a33ba83ad928c6fa1cffa6c766c57bd898831df5cb3b3bc359f6c61ef5756096c907ff6be2b434e65ddcc10259dfe91547c1fa48473ec33ffbf1233c143348ada8ff82838887e7e00f32ba97cf65d18c1ab01ab0601e1b9a4139337a3a4002491061ea885aec6bb58a12fc5d8c8c0039fd90108678c30576554b194c58939b5e11280f43f8ad5d44fd2dcbfb2b56fa2010f34ba735d55c07ec5228bbf96a640b5d6fbe2a7f3105ee63f782a77be69ef224e3a3c51c72fffebc63d67e69979ce386f8a69630d3464fd30b7a81fbaf0620ccad68be55cf2da69e6c0bd8f07ea4a955508daf2c2823341d9effb4d56b8b9e9bc9a399a573c90851d3ba3680828a099a7aa1b4b3af7ba21b9caadb00447127054203efb5c6cfabed446e00d976672c90cf2b94ca8bcf82b8b53fc1de5bd2d5c6ff21b24d600352d7de00cc46958699724c4d9855132f846ecafec681a590076242c550c4f379a1559100ef99346c2acb9813a59735dfc4d178b39b375d77d29ed2b7882ecdf6247e7edab9a8cc9f447ca7049eef1fa44546471df58bc0ef507c16df88c18a87cff6b0760753c105718be80dc9a42fe8aa92e5d69b62ae142ffa3707e1c6ee68bee44b5fe4984ad73b77cd684ceda5aa85d4152609482e65e44163b204b68b566eab0efeede552e946b58ff5d4ecacf23005d341323212308abf03ad0343d642e49a481456ca4f697f637913056be126448c1e0836ced11edfa84ff3d07da854e78b8113f1a9295b5f3af973ac30bf8a3824cb65aa4a8e529f4eda65f3f036e127db44a7e48740da1e198320ddad8ce95f30cb5efb3c4ff6d75a1d511649932d9fa6d7126a58587c34420a7d9f798aed96a1fc5866b4140c04aee88ddfe1d2f938bb9796a81197f340da9d3e993c63b353014080349891e1e70676ef4bdcb25e9f3669833129d46d974fff9a6810a96b9702b147466d254e1f21a5986ee8c0ca29e4c66010dc65f82590e5c061cd31a4f2d0e1a9eb709883d4cc8853e110f21bffd0ee617e9ce48d760c51a6aab213d0539b770a2a43df72f93901362aa949b4df822e8f3a9c971e8dfa7e2e2d3549c5a6db1cef903c68418d62073e2f776bdfe2a8639d71cd6bb4a4d84ee524a3c4f828f205030fa1af4a270da2b7c97c5d6528a42fa35628ee38a8f0dc8a921c136bfec6dbf87c5012de75e7bc1dc55076943b33ea02df7dc6589052fcd204c5c436493c50b213aeca80817645f932664836dbdb0ffd32dc1c409dd4da7c586bb155b1edfa597504e46dba40fb508bfa40b58a31010cc7ca1f2a5334540f455f0c37cc69353005d7b9dbd0da15505f5b8a4bc12802a0e07ada4f19b7354a30a4c7849ba29761976e533897f7486def2ec3552370ab9a51b710dd007cd0264200b4376247ede4ed3f8c340a8decd968353ae3c604127f5eeb4851fde247cbda5a92f346c559caf1e9b1c618c5015ff41b9d07aaf13b0188da13a4b95bcb532cd521f0b4f7ce6ce5a0324ff6088b539caff932a437f0f3e8618bf5ffb60377a4756f8e6bfbe661d6685879f8ab9edfcd695ff70547da31c2cbba9242effac189a777bb215a3b20d1b09ca600e046cc4fad1aacc1cb4f425b3c092aba7beaf22af2f0815aa640b947c02fbc8f783ace6d8f4dd831f594dfe1b5de03863d60d9fd17e49fe65690fd4916c0f78471856a58d98dacdda47ca0885e53ee1ddb57b4c9ea4920ecbe816855f587defe0145152c039dff3f333940732f6194123436e1aa52e2175763f1df32e299f7e4766b1b03f55f536ecbca1e0dc1ac2484092855ea11a1d1e5774b58ec833a6873a37bb5b39a24bcd80c256aa657e1d657fe86632d26c08fd78b9a2672215ee87041aeac631ff021c0a3584d09ca2da95c47ae3605b07f4dcd1b421b37c8d3852f01ec2e21ed294e10998a21fe6d86e67476d9cb14172e05d322376a6e2b0c48f4492e2a38f487596384f7adee3c65407e4fc66a6f13a6429ec7ce5ee30b8631385d33b36f87571826894a96e236f9d7ac6b02ccea81fa4b9f0ced102ff49454ea435b262a73ac20d2d1586f7b0f6f514980438a301d0fd7e82e578f4f53ded56463d58a1b122024fbfcbbb445723624b3d87e9d81dd594eed398daf44589c1bd40d84c2dcea086c485970b8a9510dec2b3886b17b0f2d2cbda4fbd0f6c69c7dfe995a88b1745d63fae7182cd3c6d35320a9edab597b1fc05e6f6ebcd8f98f78ce9f6b7592f17be3008325ebde82fe5e644068f1ad17575268ae87458c95fe37374920176b3f934652e09aa007801ad16776ccc788b3e070136a637c0aaf349fab76d6cde7b21ed9f60e23bf4482cfc5a3bf9c5aff59e53c5132f1dd4d218c5b4909a2621a69464a798fbbb7bf6f0086e73bd4d729de16c3140ceb20ff3bb0f1824a4bd03549790093793eb0dcea86d643e404e4cda12fce7a0ef22a2017b66f318f4c92374acad1a23770b3cc587d99504f56ff7c0b937acb3cb50274752ec59ceda7ec2dceb58a4381196e65225b235935e682dac08aeec3d956b9ce6a48915eb1a3df8a08bc0bd03944842e49b4ba58554e2372fa9449217c506d225aa5d25465be1aaef77b5ef497afe2ec398ea1ad048116c77408d346f16358ce777ae3d5d05c6be70c6bc61e33cd940739ba8240609e0a290d1079bd9d38872341e88d74e22b8062ad6fb97d38d40ad3ec868c9d31d904f3a741f664913595e0a36b4007526c007af07ba6dfa97ffaa77acae8a3f83fa81399b71465bcaaf28093f42f87d469f5c4532d275d9f2eea8e862124675c1660e7644e4d22cae3addbe8327a20710f3dd955fa925372bbe066865835bff8fabca6dd8d6899719554be538ab5f68302c587d424ba0415d398396d4cda319eb9916d271a549631924862f9764567b45b10f686e15dbf1b49d1c93dbb9112a13bd3fd99dfa43927c893d70c1e191e2ddf6936921f9045dc3096df587e58abd30340f7084668988246f33b895463ae32c75e01cfe1512cb7aa0ca9db64a61c5c81d87b1538286a1a03c35ba4b6b81c9ae84f7f86700a61d5ca0c4ef7940936628e85fc816ece28ecf5ac046365542b09a76cf56f8b42798a7d1418df01d0816f441918d143e35467ef0c90a5b20232c30fabe7a6e009f4005cb1739a655ca6549cf2a9a5c34091c11c389ac226cd9a3e2afd12053d455c468a282faaaed63abdcb0e97be914bc4444f0901f3e2a13e615a1426ed2807f8542955c3bfd971f0cb5a2ca39d9739c7ef36d2d4e95ecf257c6eefdae728aeced5e16e33e8d0b92a6b9828b125555b6bb1456ae87faded215f34731ec76a82dbaada95ec55a66f68742c5c75ca0ceaccfbdfa40b0e1e1b4552bf310fad9289eab1f0ab1696adae9895b4a11f8bbea42a82707977f26dc258bf3c0be037200862ae9f320d0f5e0e0e6bbe5b4a13d09287b143ec66f3c9e96ff57c3d7d77e06265d8cee1e592041259ad206ee1fe42d234dce24b8b93c2d6a0dddb2c258397621722fbf6454a28f362d0ce38b9f81f9ea72d8780f25b27d93fd2d5fe9f185e417965cbf025204fc3ff73421da554fca2d691db6bcb9beab529a6bd45ff126471f5443ff684ccdc85997e096daede018dc3a347aae9b8ee61465ac11f7fd0c4f4d8f5d9c459f60dc62c3cdc565329344b79b282bd576663f12b39a9717eacb7a8cd2792acf041b46ce51b1cdb50ab3003f471fe98e8760a9df36b39b330998410009f94181258e84fbaffe32d59290229bb7cfa53a58cdc1462f3a6aa2700e97dc0735439b632848064939239a5c0db59302b41773f2b297c3ceed5f5", 0xdd3, 0x7}, {&(0x7f0000002380)="462528fe6f", 0x5, 0x1}, {0x0, 0x0, 0x80}, {0x0}], 0x4000, &(0x7f0000003940)={[{@utf8no='utf8=0'}], [{@dont_measure='dont_measure'}]}) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') mkdirat(r1, &(0x7f0000002200)='./file0/file0\x00', 0x0) getdents64(r0, &(0x7f00000005c0)=""/101, 0x65) 10:55:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r1, 0x821}, 0x14}}, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 208.606356][ T2921] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 208.684323][ T36] audit: type=1400 audit(1614336951.511:22): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=10968 comm="syz-executor.0" daddr=2001::2 [ 208.750783][T10973] loop1: detected capacity change from 270 to 0 [ 208.873233][ T2921] usb 5-1: Using ep0 maxpacket: 8 [ 209.119521][T10979] loop1: detected capacity change from 109 to 0 [ 209.161383][T10979] FAT-fs (loop1): Unrecognized mount option "dont_measure" or missing value [ 209.183368][ T2921] usb 5-1: New USB device found, idVendor=066b, idProduct=0105, bcdDevice= 1.00 10:55:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2, 0xc2, 0x5, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], 'g'}, @array, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'l'}, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:55:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dontfrag={{0x14}}], 0x40}, 0x0) 10:55:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(0x0, 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x70, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x70}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) 10:55:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r1, 0x821}, 0x14}}, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 209.210074][ T2921] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.316618][ T36] audit: type=1400 audit(1614336952.141:23): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=10988 comm="syz-executor.0" daddr=2001::2 [ 209.335219][ T2921] usb 5-1: Product: syz [ 209.339415][ T2921] usb 5-1: Manufacturer: syz [ 209.438791][ T2921] usb 5-1: SerialNumber: syz [ 209.504528][ T2921] usb 5-1: config 0 descriptor?? [ 209.598705][ T2921] ums-sddr09 5-1:0.0: USB Mass Storage device detected [ 209.839458][ T2921] usb 5-1: USB disconnect, device number 4 10:55:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b15, &(0x7f0000000280)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x04\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 10:55:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1, 0x1d, 0x0) 10:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r1, 0x821}, 0x14}}, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 10:55:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(0x0, 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x70, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x70}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) 10:55:53 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0xb4, 0x45, 0x17, 0x8, 0x66b, 0x105, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe8, 0x4e, 0x62}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:55:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1005}, 0x4) 10:55:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @local}}}, 0xa0) 10:55:53 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) [ 210.858006][ T2921] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 211.133259][ T2921] usb 5-1: Using ep0 maxpacket: 8 [ 211.265184][ T36] audit: type=1400 audit(1614336954.091:24): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11039 comm="syz-executor.2" [ 211.463772][ T2921] usb 5-1: New USB device found, idVendor=066b, idProduct=0105, bcdDevice= 1.00 [ 211.477397][ T2921] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.496993][ T2921] usb 5-1: Product: syz [ 211.506861][ T2921] usb 5-1: Manufacturer: syz [ 211.518034][ T2921] usb 5-1: SerialNumber: syz [ 211.556269][ T2921] usb 5-1: config 0 descriptor?? [ 211.604480][ T2921] ums-sddr09 5-1:0.0: USB Mass Storage device detected [ 211.826717][ T9412] usb 5-1: USB disconnect, device number 5 10:55:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2, 0xc2, 0x5, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], 'g'}, @array, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'l'}, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:55:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}]}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @dev}]}}}]}, 0x50}}, 0x0) 10:55:55 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) perf_event_open(&(0x7f0000002800)={0x3, 0x70, 0x7f, 0x6f, 0x2, 0x1, 0x0, 0x4, 0x1001, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400004b, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x3, 0x3, 0xb, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffc00, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd7, 0xc1, 0x40, 0x1, 0x0, 0x4, 0x12000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x3}, 0x0, 0x800000006, 0xffffff70, 0x7, 0x3, 0x0, 0x7}, 0x0, 0x40000000000004, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x51, 0x6, 0x3, 0x7, 0x0, 0x643, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x1020, 0x7, 0x80, 0x9, 0x9, 0x1, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r4 = openat(r3, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000007c0)={0x2020}, 0x2020) 10:55:55 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=rdma,port=0xffffffff']) 10:55:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040), 0x4) 10:55:55 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0xb4, 0x45, 0x17, 0x8, 0x66b, 0x105, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe8, 0x4e, 0x62}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:55:55 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=rdma,port=0xffffffff']) 10:55:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x8000000000032, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f00000000c0)) [ 213.001101][T11074] loop0: detected capacity change from 264192 to 0 10:55:55 executing program 1: sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000007c0), 0xc, &(0x7f0000000940)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', @ANYBLOB], 0x1c}}, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaae2, &(0x7f0000000280)=[{&(0x7f0000000140)="ad49efe2c6c127216a7649db46067f7e16ea5c2c73cf786513b95cb30a99a0e73990b9be166053a4f459d339485ec61363e25140f3b8427d80ef43a5da335b779070c5fed8c0501bc7ddf4ad2990e449c518af9c6c74280a81eade55defae6b932b04d56b72239a057128ce3f4fa673747235427a073f55d397482fbbbae09a941ffab17221f02284ebd1e1a549760620373471f087fe7f8017332cfb136151cee6dfde23c56e993494a70f5991e1c139f38de0b5464ad185f37e122044c4520b57649c7fdca7a581a20e4e6c3e4c5d999d33407258c9eb38462922dc0f33d978265490b25ee9a0baf494ada0718b993a8683928c451f6185e1234f8b878732e74908fe7db7e3a23b38f8ba10d184de82807fa5745ae16908b24", 0x11a, 0xfffd}, {&(0x7f0000000000)="fdb19e18796145b88029e95621e1872f5f9d3610c7525aa5206c545d3ce749c884a0da3723684e003acba1076374c1db901adde5142a7767f90405a17723f3694e6ada721b12171a7cde5ad576d2d154665481d1a5e089a9e94d164ce1d24dcfb868af7e5376f7796dc43c6e8f6495814c1cc44b7c401c00ddd52e7ee822f4e8abdb8902298bf46d584b2ff5dd83637e267ae8d435262a9a8f949fa4a7f46aec0d8f0a68f874dd7e76054ba558dec2d81ca948740d2f628a14b6f4145e124a104371", 0xc2, 0x80}]) prctl$PR_GET_SECUREBITS(0x1b) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 10:55:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r0, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x128, r1, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf30, 0x7a}}}}, [@NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x80}, @NL80211_ATTR_IE={0xcc, 0x2a, [@dsss={0x3, 0x1, 0xb1}, @rann={0x7e, 0x15, {{0x1, 0x4}, 0x7f, 0x80, @device_a, 0x295, 0x101}}, @random={0x12, 0xac, "6dbbf972ba0b3b90eaa065018de6bde7f4362c39849a07e2ff86791eb8b87545f63010b0d23dbbaf48713c542ceb4d37d585dfe37640deb75dbe48df14dd8e2239aeeb0d0deadd89f28af2fc6e7517f016ca17f87823f65029efce5296c923d9ff5dc2b67248bcfbc77f5ab7e974a418c12a774d35259b1025e47840db6a9efe3b4a9f6c2d7f59d91f64098b317c6286dd1dab6091a718b692f1ef57c625c36f02f4746cab1dab151c2720f4"}]}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x300, 0x2, 0x2, 0x0, {0x5, 0x7f, 0x0, 0x2ab, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x806, 0xffff1acb, 0x20}}]}, 0x128}}, 0x40000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) 10:55:56 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=rdma,port=0xffffffff']) [ 213.273722][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd 10:55:56 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=rdma,port=0xffffffff']) [ 213.482204][T11074] unable to read xattr id index table [ 213.494943][T11102] IPVS: ftp: loaded support on port[0] = 21 [ 213.535027][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 213.813758][ T7] usb 5-1: New USB device found, idVendor=066b, idProduct=0105, bcdDevice= 1.00 [ 213.834369][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.840702][T11099] IPVS: ftp: loaded support on port[0] = 21 [ 213.860762][ T7] usb 5-1: Product: syz [ 213.884902][ T7] usb 5-1: Manufacturer: syz [ 213.907898][ T7] usb 5-1: SerialNumber: syz [ 213.930099][ T7] usb 5-1: config 0 descriptor?? [ 213.999390][ T7] ums-sddr09 5-1:0.0: USB Mass Storage device detected [ 214.227436][ T2921] usb 5-1: USB disconnect, device number 6 10:55:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2, 0xc2, 0x5, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], 'g'}, @array, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'l'}, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:55:58 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) perf_event_open(&(0x7f0000002800)={0x3, 0x70, 0x7f, 0x6f, 0x2, 0x1, 0x0, 0x4, 0x1001, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400004b, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x3, 0x3, 0xb, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffc00, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd7, 0xc1, 0x40, 0x1, 0x0, 0x4, 0x12000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x3}, 0x0, 0x800000006, 0xffffff70, 0x7, 0x3, 0x0, 0x7}, 0x0, 0x40000000000004, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x51, 0x6, 0x3, 0x7, 0x0, 0x643, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x1020, 0x7, 0x80, 0x9, 0x9, 0x1, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900050000001a0000004c03810005000100030000000500010080000000050001007f0000000500010099003dbd31027bae6c3bc96af9ebce910000050001004000000005000100060000000500020009000000050002000700000005000200ff000000060012018180000006003600020000000500e40000000000060010003b0100000600ab000200000089e7e6dd5ad21898de79233fda30e6b4cbc980e5f4ae076bf7d3cd03769b572dc45e8072458de1f3aea452519f2cabccdd965abfd5d4d23ca81a60acc060ad2ea76a33ac9b2766366f0474e3a785f971f4f6d95b25b06c591fde51e4834ce48d311416494a1142b677acafb1aeeae6a7c94050ef8cc1b75457a417829b"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r4 = openat(r3, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000007c0)={0x2020}, 0x2020) 10:55:58 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) perf_event_open(&(0x7f0000002800)={0x3, 0x70, 0x7f, 0x6f, 0x2, 0x1, 0x0, 0x4, 0x1001, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400004b, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x3, 0x3, 0xb, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffc00, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd7, 0xc1, 0x40, 0x1, 0x0, 0x4, 0x12000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x3}, 0x0, 0x800000006, 0xffffff70, 0x7, 0x3, 0x0, 0x7}, 0x0, 0x40000000000004, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x51, 0x6, 0x3, 0x7, 0x0, 0x643, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x1020, 0x7, 0x80, 0x9, 0x9, 0x1, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r4 = openat(r3, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000007c0)={0x2020}, 0x2020) 10:55:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r0, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x128, r1, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf30, 0x7a}}}}, [@NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x80}, @NL80211_ATTR_IE={0xcc, 0x2a, [@dsss={0x3, 0x1, 0xb1}, @rann={0x7e, 0x15, {{0x1, 0x4}, 0x7f, 0x80, @device_a, 0x295, 0x101}}, @random={0x12, 0xac, "6dbbf972ba0b3b90eaa065018de6bde7f4362c39849a07e2ff86791eb8b87545f63010b0d23dbbaf48713c542ceb4d37d585dfe37640deb75dbe48df14dd8e2239aeeb0d0deadd89f28af2fc6e7517f016ca17f87823f65029efce5296c923d9ff5dc2b67248bcfbc77f5ab7e974a418c12a774d35259b1025e47840db6a9efe3b4a9f6c2d7f59d91f64098b317c6286dd1dab6091a718b692f1ef57c625c36f02f4746cab1dab151c2720f4"}]}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x300, 0x2, 0x2, 0x0, {0x5, 0x7f, 0x0, 0x2ab, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x806, 0xffff1acb, 0x20}}]}, 0x128}}, 0x40000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) 10:55:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/98) 10:55:58 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000900bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e698b2ebc92151df72fb000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd04090000000000f45276b9ef5d252f00004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22f9f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50000088af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000a40)="349ac8d90fbf8512ff357814d42b681210b1fd01abd86744bcb79747e107655ee72ba4a9db41b9b22d33e46247499cf34a037d3ccd16267ebcb3a42171d473963b", 0x41}], 0x1}, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r3, &(0x7f0000000a80), &(0x7f0000000380)=""/164}, 0x20) 10:55:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)) [ 216.106416][T11188] IPVS: ftp: loaded support on port[0] = 21 [ 216.200708][T11187] loop5: detected capacity change from 264192 to 0 [ 216.259876][T11183] loop0: detected capacity change from 264192 to 0 [ 216.349190][T11187] unable to read xattr id index table 10:55:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003900000003000000300000000f1d00f7000000000200000002000000008000000080000020000000dcf4655fdcf4654f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:55:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r0, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x128, r1, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf30, 0x7a}}}}, [@NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x80}, @NL80211_ATTR_IE={0xcc, 0x2a, [@dsss={0x3, 0x1, 0xb1}, @rann={0x7e, 0x15, {{0x1, 0x4}, 0x7f, 0x80, @device_a, 0x295, 0x101}}, @random={0x12, 0xac, "6dbbf972ba0b3b90eaa065018de6bde7f4362c39849a07e2ff86791eb8b87545f63010b0d23dbbaf48713c542ceb4d37d585dfe37640deb75dbe48df14dd8e2239aeeb0d0deadd89f28af2fc6e7517f016ca17f87823f65029efce5296c923d9ff5dc2b67248bcfbc77f5ab7e974a418c12a774d35259b1025e47840db6a9efe3b4a9f6c2d7f59d91f64098b317c6286dd1dab6091a718b692f1ef57c625c36f02f4746cab1dab151c2720f4"}]}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x300, 0x2, 0x2, 0x0, {0x5, 0x7f, 0x0, 0x2ab, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x806, 0xffff1acb, 0x20}}]}, 0x128}}, 0x40000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) 10:55:59 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0xffffffffffffffff, 0xee01, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 10:55:59 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) perf_event_open(&(0x7f0000002800)={0x3, 0x70, 0x7f, 0x6f, 0x2, 0x1, 0x0, 0x4, 0x1001, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400004b, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x3, 0x3, 0xb, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffc00, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd7, 0xc1, 0x40, 0x1, 0x0, 0x4, 0x12000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x3}, 0x0, 0x800000006, 0xffffff70, 0x7, 0x3, 0x0, 0x7}, 0x0, 0x40000000000004, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x51, 0x6, 0x3, 0x7, 0x0, 0x643, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x1020, 0x7, 0x80, 0x9, 0x9, 0x1, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r4 = openat(r3, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000007c0)={0x2020}, 0x2020) [ 216.676057][T11183] unable to read xattr id index table [ 216.714874][T11233] loop1: detected capacity change from 512 to 0 10:55:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x6, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @random="e0b85b100b38", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @remote}}}}}, 0x0) [ 216.800712][T11233] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 216.994009][T11239] IPVS: ftp: loaded support on port[0] = 21 [ 217.100104][T11250] loop5: detected capacity change from 264192 to 0 [ 217.210567][T11250] unable to read xattr id index table 10:56:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r0, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x128, r1, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf30, 0x7a}}}}, [@NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x80}, @NL80211_ATTR_IE={0xcc, 0x2a, [@dsss={0x3, 0x1, 0xb1}, @rann={0x7e, 0x15, {{0x1, 0x4}, 0x7f, 0x80, @device_a, 0x295, 0x101}}, @random={0x12, 0xac, "6dbbf972ba0b3b90eaa065018de6bde7f4362c39849a07e2ff86791eb8b87545f63010b0d23dbbaf48713c542ceb4d37d585dfe37640deb75dbe48df14dd8e2239aeeb0d0deadd89f28af2fc6e7517f016ca17f87823f65029efce5296c923d9ff5dc2b67248bcfbc77f5ab7e974a418c12a774d35259b1025e47840db6a9efe3b4a9f6c2d7f59d91f64098b317c6286dd1dab6091a718b692f1ef57c625c36f02f4746cab1dab151c2720f4"}]}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x300, 0x2, 0x2, 0x0, {0x5, 0x7f, 0x0, 0x2ab, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x806, 0xffff1acb, 0x20}}]}, 0x128}}, 0x40000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) 10:56:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) perf_event_open(&(0x7f0000002800)={0x3, 0x70, 0x7f, 0x6f, 0x2, 0x1, 0x0, 0x4, 0x1001, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400004b, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x3, 0x3, 0xb, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffc00, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd7, 0xc1, 0x40, 0x1, 0x0, 0x4, 0x12000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x3}, 0x0, 0x800000006, 0xffffff70, 0x7, 0x3, 0x0, 0x7}, 0x0, 0x40000000000004, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x51, 0x6, 0x3, 0x7, 0x0, 0x643, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x1020, 0x7, 0x80, 0x9, 0x9, 0x1, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r4 = openat(r3, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000007c0)={0x2020}, 0x2020) 10:56:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003900000003000000300000000f1d00f7000000000200000002000000008000000080000020000000dcf4655fdcf4654f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:56:01 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) 10:56:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x1000000}}]}}, &(0x7f00000001c0)=""/201, 0x32, 0xc9, 0x1}, 0x20) 10:56:01 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) perf_event_open(&(0x7f0000002800)={0x3, 0x70, 0x7f, 0x6f, 0x2, 0x1, 0x0, 0x4, 0x1001, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400004b, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x3, 0x3, 0xb, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffc00, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd7, 0xc1, 0x40, 0x1, 0x0, 0x4, 0x12000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x3}, 0x0, 0x800000006, 0xffffff70, 0x7, 0x3, 0x0, 0x7}, 0x0, 0x40000000000004, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x51, 0x6, 0x3, 0x7, 0x0, 0x643, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x1020, 0x7, 0x80, 0x9, 0x9, 0x1, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r4 = openat(r3, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000007c0)={0x2020}, 0x2020) 10:56:02 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x15) [ 219.196719][T11295] loop1: detected capacity change from 512 to 0 [ 219.306024][T11290] loop0: detected capacity change from 264192 to 0 [ 219.402231][T11291] loop5: detected capacity change from 264192 to 0 [ 219.427004][T11295] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 219.477676][T11290] unable to read xattr id index table [ 219.501873][T11292] IPVS: ftp: loaded support on port[0] = 21 10:56:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d96938b"}, 0x0, 0x0, @fd}) 10:56:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000000)=0x8) [ 219.671700][T11291] unable to read xattr id index table 10:56:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003900000003000000300000000f1d00f7000000000200000002000000008000000080000020000000dcf4655fdcf4654f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:56:02 executing program 3: r0 = fsopen(&(0x7f0000000240)='9p\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:56:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) perf_event_open(&(0x7f0000002800)={0x3, 0x70, 0x7f, 0x6f, 0x2, 0x1, 0x0, 0x4, 0x1001, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400004b, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x3, 0x3, 0xb, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffc00, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd7, 0xc1, 0x40, 0x1, 0x0, 0x4, 0x12000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x3}, 0x0, 0x800000006, 0xffffff70, 0x7, 0x3, 0x0, 0x7}, 0x0, 0x40000000000004, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x51, 0x6, 0x3, 0x7, 0x0, 0x643, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x1020, 0x7, 0x80, 0x9, 0x9, 0x1, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r4 = openat(r3, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000007c0)={0x2020}, 0x2020) 10:56:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x10}, 0x0, 0x0, 0x0}) 10:56:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x85, &(0x7f0000000140)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x40505330, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 219.990339][T11353] loop1: detected capacity change from 512 to 0 [ 220.009141][T11350] loop0: detected capacity change from 264192 to 0 [ 220.061646][T11353] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:56:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 10:56:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003900000003000000300000000f1d00f7000000000200000002000000008000000080000020000000dcf4655fdcf4654f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 220.332485][T11350] unable to read xattr id index table [ 220.488083][T11386] loop1: detected capacity change from 512 to 0 [ 220.524753][T11386] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:56:03 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x7, 0x1, 0x3, 0x10, 0xfa27, 0x2ecd, 0x5e0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1d, 0xd7, 0x8}}]}}]}}, 0x0) 10:56:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x12}, @NFTA_SET_ID={0x8}]}], {0x14}}, 0x6c}}, 0x0) 10:56:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x66, @mcast2}, 0x1c) 10:56:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x21, 0x0, 0x20) [ 220.862250][ T36] audit: type=1400 audit(1614336963.681:25): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11400 comm="syz-executor.1" 10:56:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x66, @mcast2}, 0x1c) [ 220.951798][ T36] audit: type=1400 audit(1614336963.691:26): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11400 comm="syz-executor.1" daddr=ff02::1 dest=8782 10:56:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x10}, 0x0, 0x0, 0x0}) 10:56:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x77, &(0x7f00000001c0), 0x20) 10:56:03 executing program 2: unshare(0x20000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) [ 221.067036][ T36] audit: type=1400 audit(1614336963.691:27): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11400 comm="syz-executor.1" [ 221.094529][ T9667] usb 5-1: new high-speed USB device number 7 using dummy_hcd 10:56:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x66, @mcast2}, 0x1c) [ 221.174339][ T36] audit: type=1400 audit(1614336963.851:28): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11410 comm="syz-executor.1" 10:56:04 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab09, 0x0) [ 221.265576][ T36] audit: type=1400 audit(1614336963.861:29): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11410 comm="syz-executor.1" daddr=ff02::1 dest=8782 10:56:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300200000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 10:56:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x66, @mcast2}, 0x1c) [ 221.353294][ T9667] usb 5-1: Using ep0 maxpacket: 16 [ 221.367888][ T36] audit: type=1400 audit(1614336964.051:30): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11420 comm="syz-executor.1" [ 221.428720][ T36] audit: type=1400 audit(1614336964.051:31): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11420 comm="syz-executor.1" daddr=ff02::1 dest=8782 [ 221.554744][ T36] audit: type=1400 audit(1614336964.251:32): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11433 comm="syz-executor.1" [ 221.611756][ T36] audit: type=1400 audit(1614336964.251:33): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="veth1_to_bridge" requested=w pid=11433 comm="syz-executor.1" daddr=ff02::1 dest=8782 [ 221.713742][ T9667] usb 5-1: New USB device found, idVendor=fa27, idProduct=2ecd, bcdDevice= 5.e0 [ 221.737284][ T9667] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.774496][ T9667] usb 5-1: Product: syz [ 221.797931][ T9667] usb 5-1: Manufacturer: syz [ 221.821053][ T9667] usb 5-1: SerialNumber: syz [ 221.881205][ T9667] usb 5-1: config 0 descriptor?? [ 222.176767][ T9667] usb 5-1: USB disconnect, device number 7 [ 222.953457][ T9667] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 223.193457][ T9667] usb 5-1: Using ep0 maxpacket: 16 [ 223.473409][ T9667] usb 5-1: New USB device found, idVendor=fa27, idProduct=2ecd, bcdDevice= 5.e0 [ 223.482954][ T9667] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.493217][ T9667] usb 5-1: Product: syz [ 223.497598][ T9667] usb 5-1: Manufacturer: syz [ 223.502357][ T9667] usb 5-1: SerialNumber: syz [ 223.519701][ T9667] usb 5-1: config 0 descriptor?? 10:56:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) 10:56:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x0, 0x0, 0x7fff, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x200, 0x58800, 0x7fffffff, 0x1, 0x8, 0x0, 0x3, 0x686, 0x0, 0x2, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x95d7, 0x0, 0x9, 0x0, 0x8, 0x0, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x6, 0x0, 0x1, 0x0, 0x0, 0xffffffffffff979b, 0x0, 0x0, 0x135e, 0xc4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3f, 0x0, 0x0, 0x0, 0x8a, 0x9, 0x0, 0xffffffffffffffff, 0xbe, 0x3]}) setfsuid(0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000003c0)={0x9db4, 0x3}) syz_mount_image$msdos(&(0x7f00000015c0)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f00000016c0)=[{&(0x7f0000001640)="54d75a2a8977e52206dd397781d4438af3b5d8116c91ffa23486658a61bfaf54cd5eb20a1e208dd7bd01764dd8418062d92aa05e9463", 0x36, 0x85}], 0x2002010, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x867402, 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x1) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) 10:56:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) statx(r0, &(0x7f0000000300)='./file0\x00', 0x800, 0x2, &(0x7f00000004c0)) getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}], {}, [{0x8, 0x0, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x1}}, 0x44, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/157, 0x200003dd) 10:56:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300200000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 10:56:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x8, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:56:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x10}, 0x0, 0x0, 0x0}) [ 223.790007][ T9667] usb 5-1: USB disconnect, device number 8 [ 223.864710][T11474] loop3: detected capacity change from 512 to 0 [ 223.985513][T11474] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:56:06 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc0bc5310, &(0x7f00000003c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) 10:56:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300200000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 10:56:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x10}, 0x0, 0x0, 0x0}) [ 224.199845][T11490] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:56:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) statx(r0, &(0x7f0000000300)='./file0\x00', 0x800, 0x2, &(0x7f00000004c0)) getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}], {}, [{0x8, 0x0, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x1}}, 0x44, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/157, 0x200003dd) 10:56:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300200000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 10:56:07 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001180)="b40f749e7a04de4977e05975c5", 0xd}}, 0x0) 10:56:07 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 10:56:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000004c0)) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f00000000c0)={0x2, 0xe6}) 10:56:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)={0x1c, r1, 0xe6804cca57d55235, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) [ 226.133825][T11598] loop4: detected capacity change from 264192 to 0 [ 226.140636][T11591] loop1: detected capacity change from 16383 to 0 10:56:09 executing program 1: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{r0, r1+10000000}, {r2, r3+60000000}}, &(0x7f0000000140)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000000)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0x80000b8) ptrace$pokeuser(0x6, r4, 0x388, 0x10) 10:56:09 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x7ff}], 0x8000, &(0x7f000007dd00)) [ 226.228449][T11598] loop4: detected capacity change from 264192 to 0 10:56:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)={0x1c, r1, 0xe6804cca57d55235, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 10:56:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@delqdisc={0x80, 0x25, 0x10, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x4, 0xc}, {0x3, 0x7}, {0xfff2, 0x10}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0x2, 0x1a6, 0x1f, 0x1, 0x9, 0x7fffffff, 0x1}}, {0x6, 0x2, [0x6]}}]}, @TCA_RATE={0x6, 0x5, {0x3}}, @qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x1c, 0x2, [@TCA_CBS_PARMS={0x18, 0x1, {0xa9, [], 0x80000001, 0xea, 0x8e, 0x4}}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000c810}, 0x20000000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={0x8, 'team_slave_0\x00', {'gre0\x00'}, 0x3}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r4, 0x0, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xaa, 0x11}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockname$packet(r6, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) 10:56:09 executing program 1: mkdir(0x0, 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='nfs=nostale_ro']) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0) [ 226.382154][T11621] loop3: detected capacity change from 7 to 0 [ 226.456756][T11631] loop1: detected capacity change from 264192 to 0 [ 226.466628][T11630] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.488451][T11631] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 226.491582][T11621] loop3: detected capacity change from 7 to 0 [ 226.558314][T11642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:56:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:56:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)={0x1c, r1, 0xe6804cca57d55235, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 10:56:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa8, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b04009f09100087f0000000022addee07beef063040002000000000000002ff6602022511253507db56f598e5878d27a953ad4419cc6ead9065e291e7e4e77c45200b4b778989e18e2786dc5eb38812a62a7de3a5071accef427530023a2c05369e4cf55cbd87a4ca9d5088f0d5cccd0e27d784382cbe835708198bc15dfdf61bd7ddab475ab309ea62385f022891c7deb59b5d7c1388d5674"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:56:09 executing program 1: socketpair(0x22, 0x3, 0x0, &(0x7f00000024c0)) 10:56:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0xfffffffffffffffe) 10:56:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgrp(0x0) setresuid(0xee00, 0x0, 0xee01) sendmsg$netlink(r0, &(0x7f0000007800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 10:56:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x36, &(0x7f0000000140)="47ff030bbb092d489dfbad45a98ef811adaa2ccc9ee6b85f83847a5bd2df8a77f32e4780d9d1b0a192b41bec5ea79a49cdc1d380ff86"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3d) 10:56:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 10:56:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61126500000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:56:09 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x900) ftruncate(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4feff06000000030000004500000025000000190003000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001}}}]}}]}, 0x45c}}, 0x0) [ 227.183677][T11673] loop4: detected capacity change from 60 to 0 10:56:10 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0x40044103, &(0x7f0000000340)) [ 227.292394][T11673] FAT-fs (loop4): bogus number of FAT sectors 10:56:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/partitions\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1c}}, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/133, 0x85}], 0x1, 0x7fff, 0xdeb) openat$cgroup_int(r1, &(0x7f0000000480)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000080)=0x1f, 0x4) finit_module(r0, &(0x7f0000000100)='ppp1vmnet0e:(em0\x00', 0x1) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 10:56:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x314, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x54}}}}]}, 0x88}}, 0x0) 10:56:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) [ 227.384583][T11673] FAT-fs (loop4): Can't find a valid FAT filesystem 10:56:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48, 0x5f, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 227.431330][T11683] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 10:56:10 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) close(r0) 10:56:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) [ 227.533420][T11673] loop4: detected capacity change from 60 to 0 [ 227.541509][T11673] FAT-fs (loop4): Unrecognized mount option "" or missing value [ 227.589844][T11683] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 10:56:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0x1}}) 10:56:10 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x29, 0x0, 0xa, 0x9, 0x53, 0x40}) 10:56:10 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x900) ftruncate(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4feff06000000030000004500000025000000190003000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001}}}]}}]}, 0x45c}}, 0x0) 10:56:10 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty, 0x0, 0x1800}}) 10:56:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 10:56:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x34}}, 0x0) [ 227.797004][T11719] loop4: detected capacity change from 60 to 0 10:56:10 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f000000b400)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f000000b440)='/dev/dlm_plock\x00', 0x71fea21c3e10967a, 0x0) mount$9p_fd(0x0, &(0x7f0000007940)='./file0\x00', &(0x7f000000b3c0)='9p\x00', 0x0, &(0x7f000000b480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 227.889531][T11719] FAT-fs (loop4): bogus number of FAT sectors [ 227.895714][T11719] FAT-fs (loop4): Can't find a valid FAT filesystem 10:56:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="1800000016009b918a1400a007a919f50ce4d5b500bf0000", 0x18) 10:56:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port1\x00', 0x23, 0x1c07}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 10:56:10 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000160600000ee60000bf050000000000001f650000000000006507000002000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123c090014e8fb87efecdcb73858479526222b22ff81971ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db8b2d89fcc8af461b2a74af360eace66cec40d927006bd666c8122217c27902b3933106d0cc5bf6fec345ae9606c3c1a3000c94df67ae6009002ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e090012086dee84efd375f0642ed261765d3b9efdfbed9b430bcf3683a8da0462d521fc04060000bdff1c8bcfc00300000000000000ab997c8bef9aa55841caa57eddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cf9e4e2d23f7062351edf77c7129eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b5e45a209d48d6dc2389d7f34cb9c02cf517c8ed7a9b6159ce895101c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fd88d20d235173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d2620bee688eb0a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00ff03d5314fa8d37932055bb6d30d0000cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1261251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda2595aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f852602ca901b58a9e2dbf16dd0322d0bb3ceb1b01752340bcbbf731701b2b1768aabb9a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abe4358697e1b7f038773c0aa220cdce78b9346adbd72b293e66ef1a04905aaf6bd31e8d40d425d21232956ee45935d7adb2bf9fb37ff145472c58dbc8db58d0cde99df77d86ed71070000000000006d5cf98e2341fae759fb84c9f8ec46ec9af324d13d1bd85d57f598c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfcbf89eaf55a292a55c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afa6e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe1416229b49b647fb893c87d466d7eb9c505e74120de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b83eeced66fe71bbe2c055660d23af1c9a83b78d0fde1f9cc1706c959196bdd526858a320563807a1ef41829913ce0b280010dca0cb3a98a8986e8e656dcaa6ae4ee6717a29e50450688763f1b17c156b860ba0d5a121d00ceac30ef5e104c43d76074c3884cb8fa504ebc94f7c83e90b6cad8d2a027bd585f4472cfb004cd9f09995000000000021000002cfceb715b574403e345fe1b1a6c40ac666744c0d76fbba8452b686fd9b6250edd7d86ebc35898637dd88540e40d5799c11ee9883be26229eeee3941494fcd4389af9b755843126338c346b4d50a5b8684ad74bad46f4ffd862a6d72a933fcb7304aef4b4a4bf6e054fea3549e08c0dd2334f485da9382887c16306176f73f029e2f9f8145360cfd5ffd66ae82d51e683ff364981b358a5f48af10059a0716951d42eed021e41ba076d486cd095ffcefc3e8b8ead226c6d640b06fc13311826d024248f14b62a7fb0f9b95c9e23e7d29aca69e77db40df10c0b20e43e300b37bb1270a22d9a2368d008d625566f253f0760abb44c11583fa5b914"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 10:56:10 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x900) ftruncate(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4feff06000000030000004500000025000000190003000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001}}}]}}]}, 0x45c}}, 0x0) [ 227.991008][T11719] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 10:56:11 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) clock_adjtime(0xfffffffeffffffd3, &(0x7f0000000200)) [ 228.168742][T11747] loop4: detected capacity change from 60 to 0 [ 228.197304][T11747] FAT-fs (loop4): bogus number of FAT sectors [ 228.238433][T11747] FAT-fs (loop4): Can't find a valid FAT filesystem 10:56:11 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1c1181, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x10) [ 228.322307][T11754] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 10:56:11 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 10:56:11 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x900) ftruncate(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4feff06000000030000004500000025000000190003000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001}}}]}}]}, 0x45c}}, 0x0) 10:56:11 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) syz_mount_image$ext4(&(0x7f00000018c0)='ext2\x00', &(0x7f0000001900)='./file0\x00', 0x1, 0x0, &(0x7f00000019c0), 0x48000, &(0x7f0000001a00)={[], [{@subj_role={'subj_role', 0x3d, 'Q.931\x00'}}]}) 10:56:11 executing program 1: syz_emit_ethernet(0x2b, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, 'r'}}}}, 0x0) [ 228.527790][T11773] loop4: detected capacity change from 60 to 0 10:56:11 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 228.584815][T11773] FAT-fs (loop4): bogus number of FAT sectors [ 228.598255][T11773] FAT-fs (loop4): Can't find a valid FAT filesystem [ 228.654953][T11773] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 10:56:11 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x5410, &(0x7f0000000040)) 10:56:11 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x6, 0x25, 0x0, &(0x7f0000000240)) 10:56:11 executing program 1: clone(0x108900, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) 10:56:11 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1c1181, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x10) 10:56:11 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 10:56:11 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [], 0x2c}) 10:56:11 executing program 1: clone(0x108900, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) 10:56:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f7000fe01b282a280e40a60000248a84302910000003900090023000c00130000000d000500fe800007207a3961f72e0e5b0000fec0000014e9030b9d566881b16732009b1100b1df13000000fb00", 0x55}], 0x1}, 0x0) [ 228.989156][T11811] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:56:11 executing program 1: clone(0x108900, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) [ 229.045402][T11819] IPv6: NLM_F_CREATE should be specified when creating new route 10:56:11 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 10:56:11 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x400448ca, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) recvfrom$x25(r0, &(0x7f0000000200)=""/46, 0x2e, 0x12102, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, &(0x7f0000000000)="08919cb749da55e3569ce2236f242268fa721bc8b961a18fab6ce539f2b40d057b134bfe1d98aae23ab5da9495243713294131913e4738351cf9c9782f2ccbd22c4b47fbe822aff5c7cc0f11d9985e1d429a09817ab94801c47d869fa7276061087a0dc336094c84a8bc35") 10:56:12 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1c1181, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x10) 10:56:12 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [], 0x2c}) 10:56:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000006a80)='/dev/video#\x00', 0x9, 0x0) ppoll(&(0x7f0000006ac0)=[{}, {r0, 0x2140}], 0x2, 0x0, 0x0, 0x0) 10:56:12 executing program 1: clone(0x108900, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) 10:56:12 executing program 1: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x280000, 0x0) bpf$BPF_GET_BTF_INFO(0x16, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 10:56:12 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x400448ca, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) recvfrom$x25(r0, &(0x7f0000000200)=""/46, 0x2e, 0x12102, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, &(0x7f0000000000)="08919cb749da55e3569ce2236f242268fa721bc8b961a18fab6ce539f2b40d057b134bfe1d98aae23ab5da9495243713294131913e4738351cf9c9782f2ccbd22c4b47fbe822aff5c7cc0f11d9985e1d429a09817ab94801c47d869fa7276061087a0dc336094c84a8bc35") 10:56:12 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 10:56:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 10:56:12 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1c1181, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x10) 10:56:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0xfc0fa30b76917609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 10:56:12 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x400448ca, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) recvfrom$x25(r0, &(0x7f0000000200)=""/46, 0x2e, 0x12102, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, &(0x7f0000000000)="08919cb749da55e3569ce2236f242268fa721bc8b961a18fab6ce539f2b40d057b134bfe1d98aae23ab5da9495243713294131913e4738351cf9c9782f2ccbd22c4b47fbe822aff5c7cc0f11d9985e1d429a09817ab94801c47d869fa7276061087a0dc336094c84a8bc35") 10:56:12 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 10:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0xd8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 10:56:12 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [], 0x2c}) 10:56:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:56:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0xfc0fa30b76917609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 10:56:12 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x400448ca, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) recvfrom$x25(r0, &(0x7f0000000200)=""/46, 0x2e, 0x12102, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, &(0x7f0000000000)="08919cb749da55e3569ce2236f242268fa721bc8b961a18fab6ce539f2b40d057b134bfe1d98aae23ab5da9495243713294131913e4738351cf9c9782f2ccbd22c4b47fbe822aff5c7cc0f11d9985e1d429a09817ab94801c47d869fa7276061087a0dc336094c84a8bc35") 10:56:12 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f0000010200)) 10:56:12 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 10:56:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0xfc0fa30b76917609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 10:56:12 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [], 0x2c}) [ 229.914158][T11881] loop3: detected capacity change from 8 to 0 [ 229.996620][T11881] unable to read inode lookup table 10:56:12 executing program 5: r0 = openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/syslog\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="28cf", 0x2}, {&(0x7f0000000280)="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", 0xfde4}], 0x2, 0x0, 0x7) 10:56:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x2}) 10:56:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:56:12 executing program 2: syz_open_dev$media(0x0, 0x0, 0x101040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$kcm(0x29, 0x0, 0x0) [ 230.083956][T11881] loop3: detected capacity change from 8 to 0 [ 230.155335][T11881] unable to read inode lookup table 10:56:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0xfc0fa30b76917609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 10:56:13 executing program 5: unshare(0x400) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:56:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x8000, 0x4, 0x700, 0x48}, 0x1c) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 10:56:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001300)) 10:56:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10) listen(r0, 0x7) accept(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 10:56:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1b7) 10:56:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x5450, 0x0) 10:56:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 230.642792][T11904] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:56:13 executing program 4: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') pipe2(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 10:56:13 executing program 2: syz_open_dev$media(0x0, 0x0, 0x101040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$kcm(0x29, 0x0, 0x0) 10:56:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 10:56:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) 10:56:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10) listen(r0, 0x7) accept(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 10:56:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) setgid(r1) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x1134}, 0x1, 0x0, 0x0, 0x4880}, 0x44014) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x8004000000000000) [ 231.181696][T11950] encrypted_key: key description must be 16 hexadecimal characters long 10:56:14 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000540)={0x1}) 10:56:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x0, 0x0, 0xef}, 0x40) [ 231.333747][T11962] new mount options do not match the existing superblock, will be ignored 10:56:14 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='nls=c']) 10:56:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"dbe0bed0bfcfa5eb92d20f3735c8ba2b"}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) [ 231.658090][T11973] new mount options do not match the existing superblock, will be ignored 10:56:14 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0xd19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 10:56:14 executing program 2: syz_open_dev$media(0x0, 0x0, 0x101040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$kcm(0x29, 0x0, 0x0) [ 231.755840][T11975] ntfs: (device loop3): parse_options(): NLS character set c not found. 10:56:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000007ff1028e6c467144d2fa8336f1039f938fea40fde3d2c3887175ed104ffab548940d1756f4decdd88e66c81169f7cc003d86999c29bd7d780bd8792a409c3764a0828a505995b7d2dc356c8b584fdd56750b72d147d00000000e78b240754e90d72abc2dd57434f5b6a1d72fed1785fc80792148d2e425feb7e8a1d7c06"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2a2ff0904fd31ae9, 0x4}}}, 0x24}}, 0x0) 10:56:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 231.909641][T11975] ntfs: (device loop3): parse_options(): NLS character set c not found. 10:56:14 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 10:56:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) setgid(r1) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x1134}, 0x1, 0x0, 0x0, 0x4880}, 0x44014) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x8004000000000000) 10:56:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10) listen(r0, 0x7) accept(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 10:56:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000000)={0x2, {0x3}}) 10:56:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 232.172750][T12010] new mount options do not match the existing superblock, will be ignored 10:56:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) setgid(r1) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x1134}, 0x1, 0x0, 0x0, 0x4880}, 0x44014) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x8004000000000000) 10:56:15 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000840)={{0x80}}) 10:56:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) r0 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20002002}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 232.481509][T12027] new mount options do not match the existing superblock, will be ignored 10:56:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x85, &(0x7f0000000140)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:15 executing program 2: syz_open_dev$media(0x0, 0x0, 0x101040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$kcm(0x29, 0x0, 0x0) 10:56:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) setgid(r1) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x1134}, 0x1, 0x0, 0x0, 0x4880}, 0x44014) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x8004000000000000) 10:56:15 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000084ca0f0823398a71dce703000001090224000100000008090400000212095f0009050e02000000000009058202"], 0x0) [ 232.957979][T12050] new mount options do not match the existing superblock, will be ignored 10:56:15 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002280)={r0, &(0x7f0000001200)="e0", 0x0}, 0x20) 10:56:15 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xb701, 0x0) 10:56:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10) listen(r0, 0x7) accept(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 10:56:16 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1, {[@generic={0x82, 0x2}, @rr={0x44, 0x3}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:56:16 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0xf0ff7f) 10:56:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x4, 0x0, 0x2}, 0x40) [ 233.273630][ T2924] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:56:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x4, 0x0, 0x2}, 0x40) 10:56:16 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1, {[@generic={0x82, 0x2}, @rr={0x44, 0x3}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:56:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)) [ 233.523306][ T2924] usb 6-1: Using ep0 maxpacket: 8 10:56:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x4, 0x0, 0x2}, 0x40) 10:56:16 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1, {[@generic={0x82, 0x2}, @rr={0x44, 0x3}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 233.654018][ T2924] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 233.677166][ T2924] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 233.708935][ T2924] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 233.729801][ T2924] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 233.833408][ T2924] usb 6-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=e7.dc [ 233.842588][ T2924] usb 6-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 233.893355][ T2924] usb 6-1: Manufacturer: syz [ 233.918052][ T2924] usb 6-1: config 0 descriptor?? [ 233.973722][ T2924] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 234.177105][ T2924] usb 6-1: USB disconnect, device number 2 [ 234.963269][ T9667] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 235.203267][ T9667] usb 6-1: Using ep0 maxpacket: 8 [ 235.323517][ T9667] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 235.333299][ T9667] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 235.342945][ T9667] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 235.355732][ T9667] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 235.453569][ T9667] usb 6-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=e7.dc [ 235.462689][ T9667] usb 6-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 235.470853][ T9667] usb 6-1: Manufacturer: syz [ 235.477546][ T9667] usb 6-1: config 0 descriptor?? [ 235.538627][ T9667] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. 10:56:18 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1, {[@generic={0x82, 0x2}, @rr={0x44, 0x3}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:56:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x4, 0x0, 0x2}, 0x40) 10:56:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/69) 10:56:18 executing program 3: r0 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x90, 0xc5, 0xd1, 0x8, 0xcf3, 0x9375, 0xe08b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x5, 0x99, 0x4d, 0x0, [], [{{0x9, 0x5, 0x82, 0x2, 0x8}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 10:56:18 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f0000000700)={0x0, @qipcrtr, @isdn, @can}) 10:56:18 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000084ca0f0823398a71dce703000001090224000100000008090400000212095f0009050e02000000000009058202"], 0x0) [ 235.743678][ T7] usb 6-1: USB disconnect, device number 3 10:56:18 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8482040000c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4860400003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a9c000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 10:56:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00'}) pwritev2(r0, &(0x7f0000002740)=[{&(0x7f0000000040)="68329a6809049ae95de1d662", 0xc}, {&(0x7f00000001c0)="f803", 0x2}], 0x2, 0x0, 0x0, 0x0) 10:56:18 executing program 0: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:56:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pipe(0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xf611) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:56:18 executing program 0: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x191) r2 = syz_mount_image$squashfs(&(0x7f00000009c0)='squashfs\x00', &(0x7f0000000a00)='./file0\x00', 0xe1dd, 0x0, 0x0, 0x327a801, &(0x7f0000000f00)={[{'L+'}, {',]\xad}!,^$'}, {'trusted.overlay.nlink\x00'}, {}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'trusted.overlay.nlink\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'L+'}}, {@smackfsroot={'smackfsroot', 0x3d, '-#,%!&'}}]}) fcntl$setown(r2, 0x8, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000340)=@v2, 0x14, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mkdir(&(0x7f0000000980)='./file0\x00', 0xf2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r3, 0x0, 0x1, &(0x7f0000000180)="06", 0x1) 10:56:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x400) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) [ 236.103731][ T9667] usb 4-1: new full-speed USB device number 2 using dummy_hcd 10:56:19 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020}, 0x2020) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:56:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000002000177d5, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="d5fbb7a161f696434c8572d83a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:56:19 executing program 0: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x191) r2 = syz_mount_image$squashfs(&(0x7f00000009c0)='squashfs\x00', &(0x7f0000000a00)='./file0\x00', 0xe1dd, 0x0, 0x0, 0x327a801, &(0x7f0000000f00)={[{'L+'}, {',]\xad}!,^$'}, {'trusted.overlay.nlink\x00'}, {}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'trusted.overlay.nlink\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'L+'}}, {@smackfsroot={'smackfsroot', 0x3d, '-#,%!&'}}]}) fcntl$setown(r2, 0x8, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000340)=@v2, 0x14, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mkdir(&(0x7f0000000980)='./file0\x00', 0xf2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r3, 0x0, 0x1, &(0x7f0000000180)="06", 0x1) [ 236.273256][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 236.437392][ T8369] ================================================================== [ 236.445882][ T8369] BUG: KASAN: use-after-free in cipso_v4_genopt+0x1078/0x1700 [ 236.453534][ T8369] Read of size 1 at addr ffff88801817ca90 by task kworker/u5:2/8369 [ 236.461522][ T8369] [ 236.463858][ T8369] CPU: 1 PID: 8369 Comm: kworker/u5:2 Not tainted 5.11.0-syzkaller #0 [ 236.472030][ T8369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.482126][ T8369] Workqueue: xprtiod xs_udp_setup_socket [ 236.487935][ T8369] Call Trace: [ 236.491226][ T8369] dump_stack+0x125/0x19e [ 236.495856][ T8369] print_address_description+0x5f/0x3a0 [ 236.501468][ T8369] kasan_report+0x15e/0x200 [ 236.505985][ T8369] ? cipso_v4_genopt+0x1078/0x1700 [ 236.511115][ T8369] cipso_v4_genopt+0x1078/0x1700 [ 236.516101][ T8369] ? lock_is_held_type+0xf8/0x160 [ 236.521201][ T8369] ? cipso_v4_sock_setattr+0x62/0x460 [ 236.523283][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 236.526587][ T8369] ? kmem_cache_alloc_trace+0x205/0x300 [ 236.526716][ T8369] ? cipso_v4_sock_setattr+0x62/0x460 [ 236.526745][ T8369] cipso_v4_sock_setattr+0x7c/0x460 [ 236.526771][ T8369] netlbl_sock_setattr+0x28e/0x2f0 [ 236.526880][ T8369] smack_socket_post_create+0x13b/0x280 [ 236.526953][ T8369] security_socket_post_create+0x6f/0xd0 [ 236.527004][ T8369] __sock_create+0x62f/0x8c0 [ 236.527116][ T8369] xs_create_sock+0x80/0x6c0 [ 236.527144][ T8369] ? lock_is_held_type+0xf8/0x160 [ 236.578660][ T8369] ? rcu_read_lock_sched_held+0x41/0xb0 [ 236.584303][ T8369] xs_udp_setup_socket+0x5e/0x600 [ 236.589352][ T8369] ? rcu_read_lock_sched_held+0x41/0xb0 [ 236.594918][ T8369] process_one_work+0x789/0xfd0 [ 236.599879][ T8369] worker_thread+0xac1/0x1300 [ 236.604698][ T8369] ? __kthread_parkme+0x148/0x190 [ 236.609738][ T8369] ? rcu_lock_release+0x20/0x20 [ 236.614612][ T8369] kthread+0x39a/0x3c0 [ 236.618693][ T8369] ? rcu_lock_release+0x20/0x20 [ 236.623559][ T8369] ? kthread_blkcg+0xd0/0xd0 [ 236.628172][ T8369] ret_from_fork+0x1f/0x30 [ 236.632655][ T8369] [ 236.634983][ T8369] Allocated by task 4805: [ 236.639314][ T8369] ____kasan_kmalloc+0xbd/0xf0 [ 236.644087][ T8369] __kmalloc+0xb4/0x330 [ 236.648253][ T8369] tomoyo_encode2+0x25a/0x560 [ 236.653005][ T8369] tomoyo_realpath_from_path+0x5c3/0x610 [ 236.658646][ T8369] tomoyo_check_open_permission+0x198/0x3c0 [ 236.664104][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 236.664544][ T8369] security_file_open+0x50/0xc0 [ 236.679014][ T8369] do_dentry_open+0x36b/0x1010 [ 236.683877][ T8369] path_openat+0x27c9/0x3860 [ 236.688526][ T8369] do_filp_open+0x191/0x3a0 [ 236.693038][ T8369] do_sys_openat2+0xba/0x380 [ 236.697639][ T8369] __x64_sys_open+0x1af/0x1e0 [ 236.702325][ T8369] do_syscall_64+0x2d/0x70 [ 236.706821][ T8369] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 236.710215][ T7] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 236.712769][ T8369] [ 236.712776][ T8369] Freed by task 4805: [ 236.712786][ T8369] kasan_set_track+0x3d/0x70 [ 236.712805][ T8369] kasan_set_free_info+0x1f/0x40 [ 236.712821][ T8369] ____kasan_slab_free+0xd3/0x110 [ 236.712836][ T8369] slab_free_freelist_hook+0xdd/0x1b0 [ 236.712855][ T8369] kfree+0xcf/0x2b0 [ 236.712870][ T8369] tomoyo_check_open_permission+0x2cf/0x3c0 [ 236.758291][ T8369] security_file_open+0x50/0xc0 [ 236.763150][ T8369] do_dentry_open+0x36b/0x1010 [ 236.767916][ T8369] path_openat+0x27c9/0x3860 [ 236.773370][ T8369] do_filp_open+0x191/0x3a0 [ 236.777869][ T8369] do_sys_openat2+0xba/0x380 [ 236.782457][ T8369] __x64_sys_open+0x1af/0x1e0 [ 236.787129][ T8369] do_syscall_64+0x2d/0x70 [ 236.791564][ T8369] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 236.797489][ T8369] [ 236.799818][ T8369] Last potentially related work creation: [ 236.805521][ T8369] kasan_save_stack+0x27/0x50 [ 236.810193][ T8369] kasan_record_aux_stack+0xcc/0x100 [ 236.815490][ T8369] call_rcu+0x12f/0x8a0 [ 236.819655][ T8369] cipso_v4_doi_remove+0x2e2/0x310 [ 236.824774][ T8369] netlbl_cipsov4_remove+0x219/0x390 [ 236.830066][ T8369] genl_rcv_msg+0xe4e/0x1280 [ 236.834725][ T8369] netlink_rcv_skb+0x190/0x3a0 [ 236.839520][ T8369] genl_rcv+0x24/0x40 [ 236.843509][ T8369] netlink_unicast+0x786/0x940 [ 236.848288][ T8369] netlink_sendmsg+0x9ae/0xd50 [ 236.853254][ T8369] ____sys_sendmsg+0x519/0x800 [ 236.858021][ T8369] __sys_sendmsg+0x2bf/0x370 [ 236.862619][ T8369] do_syscall_64+0x2d/0x70 [ 236.867042][ T8369] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 236.872932][ T8369] [ 236.875248][ T8369] The buggy address belongs to the object at ffff88801817ca80 [ 236.875248][ T8369] which belongs to the cache kmalloc-64 of size 64 [ 236.889128][ T8369] The buggy address is located 16 bytes inside of [ 236.889128][ T8369] 64-byte region [ffff88801817ca80, ffff88801817cac0) [ 236.902228][ T8369] The buggy address belongs to the page: [ 236.907854][ T8369] page:0000000014ac4c33 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1817c [ 236.918006][ T8369] flags: 0xfff00000000200(slab) [ 236.922865][ T8369] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff888011041640 [ 236.931445][ T8369] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 236.940021][ T8369] page dumped because: kasan: bad access detected [ 236.946438][ T8369] [ 236.948751][ T8369] Memory state around the buggy address: [ 236.954371][ T8369] ffff88801817c980: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 236.962428][ T8369] ffff88801817ca00: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 236.970493][ T8369] >ffff88801817ca80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 236.978547][ T8369] ^ [ 236.983127][ T8369] ffff88801817cb00: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 236.991195][ T8369] ffff88801817cb80: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 236.999252][ T8369] ================================================================== [ 237.007305][ T8369] Disabling lock debugging due to kernel taint [ 237.013499][ T8369] Kernel panic - not syncing: panic_on_warn set ... [ 237.020103][ T8369] CPU: 1 PID: 8369 Comm: kworker/u5:2 Tainted: G B 5.11.0-syzkaller #0 [ 237.029645][ T8369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.031351][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 237.039694][ T8369] Workqueue: xprtiod xs_udp_setup_socket [ 237.039729][ T8369] Call Trace: [ 237.039736][ T8369] dump_stack+0x125/0x19e [ 237.039756][ T8369] panic+0x291/0x800 [ 237.039830][ T8369] ? trace_hardirqs_on+0x30/0x80 [ 237.039889][ T8369] ? trace_hardirqs_on+0x30/0x80 [ 237.039905][ T8369] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 237.039923][ T8369] kasan_report+0x1fb/0x200 [ 237.039939][ T8369] ? cipso_v4_genopt+0x1078/0x1700 [ 237.039959][ T8369] cipso_v4_genopt+0x1078/0x1700 [ 237.039976][ T8369] ? lock_is_held_type+0xf8/0x160 [ 237.039991][ T8369] ? cipso_v4_sock_setattr+0x62/0x460 [ 237.040009][ T8369] ? kmem_cache_alloc_trace+0x205/0x300 [ 237.040026][ T8369] ? cipso_v4_sock_setattr+0x62/0x460 [ 237.040044][ T8369] cipso_v4_sock_setattr+0x7c/0x460 [ 237.040062][ T8369] netlbl_sock_setattr+0x28e/0x2f0 [ 237.040083][ T8369] smack_socket_post_create+0x13b/0x280 [ 237.040101][ T8369] security_socket_post_create+0x6f/0xd0 [ 237.040122][ T8369] __sock_create+0x62f/0x8c0 [ 237.040140][ T8369] xs_create_sock+0x80/0x6c0 [ 237.040158][ T8369] ? lock_is_held_type+0xf8/0x160 [ 237.040173][ T8369] ? rcu_read_lock_sched_held+0x41/0xb0 [ 237.040193][ T8369] xs_udp_setup_socket+0x5e/0x600 [ 237.040209][ T8369] ? rcu_read_lock_sched_held+0x41/0xb0 [ 237.040225][ T8369] process_one_work+0x789/0xfd0 [ 237.073968][ T7] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 237.076834][ T8369] worker_thread+0xac1/0x1300 [ 237.076867][ T8369] ? __kthread_parkme+0x148/0x190 [ 237.165221][ T7] usb 6-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=e7.dc [ 237.170116][ T8369] ? rcu_lock_release+0x20/0x20 [ 237.170145][ T8369] kthread+0x39a/0x3c0 [ 237.181847][ T7] usb 6-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 237.184754][ T8369] ? rcu_lock_release+0x20/0x20 [ 237.184779][ T8369] ? kthread_blkcg+0xd0/0xd0 [ 237.184795][ T8369] ret_from_fork+0x1f/0x30 [ 237.185331][ T8369] Kernel Offset: disabled [ 237.238938][ T8369] Rebooting in 86400 seconds..