[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2021/02/03 22:00:27 fuzzer started 2021/02/03 22:00:27 dialing manager at 10.128.0.163:44077 2021/02/03 22:00:32 syscalls: 3467 2021/02/03 22:00:32 code coverage: enabled 2021/02/03 22:00:32 comparison tracing: enabled 2021/02/03 22:00:32 extra coverage: enabled 2021/02/03 22:00:32 setuid sandbox: enabled 2021/02/03 22:00:32 namespace sandbox: enabled 2021/02/03 22:00:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 22:00:32 fault injection: enabled 2021/02/03 22:00:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 22:00:32 net packet injection: enabled 2021/02/03 22:00:32 net device setup: enabled 2021/02/03 22:00:32 concurrency sanitizer: enabled 2021/02/03 22:00:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 22:00:32 USB emulation: enabled 2021/02/03 22:00:32 hci packet injection: enabled 2021/02/03 22:00:32 wifi device emulation: enabled 2021/02/03 22:00:34 suppressing KCSAN reports in functions: '__xa_clear_mark' 'start_this_handle' '__filemap_fdatawrite_range' 'lookup_fast' 'do_select' 'jbd2_journal_dirty_metadata' 'xas_clear_mark' '__xa_set_mark' 'alloc_pid' 'blk_mq_rq_ctx_init' '__add_to_page_cache_locked' '__jbd2_journal_file_buffer' 'dd_has_work' 'tick_nohz_next_event' 'pcpu_alloc' 'jbd2_journal_commit_transaction' '__writeback_single_inode' 'audit_log_start' 'wbt_issue' 'do_signal_stop' 'expire_timers' 'kauditd_thread' '__io_cqring_fill_event' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'lru_add_drain_all' 'ext4_free_inodes_count' 'ext4_write_end' 'find_get_pages_range_tag' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'ext4_fc_commit' '__ext4_new_inode' 'ext4_mark_iloc_dirty' 'do_sys_poll' 'n_tty_receive_buf_common' '_prb_read_valid' 'futex_wait_queue_me' 2021/02/03 22:00:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/03 22:00:34 fetching corpus: 42, signal 15293/19137 (executing program) 2021/02/03 22:00:34 fetching corpus: 92, signal 28536/34103 (executing program) 2021/02/03 22:00:34 fetching corpus: 142, signal 39006/46236 (executing program) 2021/02/03 22:00:35 fetching corpus: 192, signal 50469/59235 (executing program) 2021/02/03 22:00:35 fetching corpus: 242, signal 56289/66655 (executing program) 2021/02/03 22:00:35 fetching corpus: 292, signal 60809/72748 (executing program) 2021/02/03 22:00:35 fetching corpus: 342, signal 67012/80419 (executing program) 2021/02/03 22:00:35 fetching corpus: 392, signal 71274/86198 (executing program) 2021/02/03 22:00:35 fetching corpus: 442, signal 75369/91728 (executing program) 2021/02/03 22:00:35 fetching corpus: 492, signal 80072/97824 (executing program) 2021/02/03 22:00:35 fetching corpus: 542, signal 83031/102217 (executing program) 2021/02/03 22:00:35 fetching corpus: 592, signal 86305/106883 (executing program) 2021/02/03 22:00:35 fetching corpus: 642, signal 89299/111230 (executing program) 2021/02/03 22:00:35 fetching corpus: 692, signal 92578/115803 (executing program) 2021/02/03 22:00:35 fetching corpus: 741, signal 95055/119652 (executing program) 2021/02/03 22:00:35 fetching corpus: 791, signal 97279/123243 (executing program) 2021/02/03 22:00:36 fetching corpus: 840, signal 100181/127421 (executing program) 2021/02/03 22:00:36 fetching corpus: 890, signal 102763/131257 (executing program) 2021/02/03 22:00:36 fetching corpus: 940, signal 104871/134657 (executing program) 2021/02/03 22:00:36 fetching corpus: 990, signal 106433/137484 (executing program) 2021/02/03 22:00:36 fetching corpus: 1039, signal 109111/141340 (executing program) 2021/02/03 22:00:36 fetching corpus: 1087, signal 111990/145368 (executing program) 2021/02/03 22:00:36 fetching corpus: 1137, signal 114736/149262 (executing program) 2021/02/03 22:00:36 fetching corpus: 1186, signal 117134/152769 (executing program) 2021/02/03 22:00:36 fetching corpus: 1236, signal 118907/155707 (executing program) 2021/02/03 22:00:36 fetching corpus: 1286, signal 120904/158853 (executing program) 2021/02/03 22:00:36 fetching corpus: 1336, signal 122740/161849 (executing program) 2021/02/03 22:00:36 fetching corpus: 1386, signal 125675/165732 (executing program) 2021/02/03 22:00:36 fetching corpus: 1435, signal 127515/168683 (executing program) 2021/02/03 22:00:36 fetching corpus: 1485, signal 129680/171861 (executing program) 2021/02/03 22:00:36 fetching corpus: 1535, signal 131801/174996 (executing program) 2021/02/03 22:00:37 fetching corpus: 1585, signal 134312/178482 (executing program) 2021/02/03 22:00:37 fetching corpus: 1635, signal 136389/181545 (executing program) 2021/02/03 22:00:37 fetching corpus: 1685, signal 137815/184060 (executing program) 2021/02/03 22:00:37 fetching corpus: 1735, signal 139246/186539 (executing program) 2021/02/03 22:00:37 fetching corpus: 1785, signal 140722/189030 (executing program) 2021/02/03 22:00:37 fetching corpus: 1834, signal 142595/191857 (executing program) 2021/02/03 22:00:37 fetching corpus: 1884, signal 144196/194478 (executing program) 2021/02/03 22:00:37 fetching corpus: 1934, signal 145686/196991 (executing program) 2021/02/03 22:00:37 fetching corpus: 1984, signal 147349/199631 (executing program) 2021/02/03 22:00:37 fetching corpus: 2034, signal 148709/201935 (executing program) 2021/02/03 22:00:37 fetching corpus: 2083, signal 149866/204120 (executing program) 2021/02/03 22:00:37 fetching corpus: 2133, signal 151530/206665 (executing program) 2021/02/03 22:00:37 fetching corpus: 2183, signal 152428/208595 (executing program) 2021/02/03 22:00:37 fetching corpus: 2233, signal 154400/211374 (executing program) 2021/02/03 22:00:38 fetching corpus: 2282, signal 155833/213722 (executing program) 2021/02/03 22:00:38 fetching corpus: 2332, signal 157525/216238 (executing program) 2021/02/03 22:00:38 fetching corpus: 2382, signal 158820/218469 (executing program) 2021/02/03 22:00:38 fetching corpus: 2432, signal 160134/220694 (executing program) 2021/02/03 22:00:38 fetching corpus: 2481, signal 161577/223012 (executing program) 2021/02/03 22:00:38 fetching corpus: 2531, signal 163021/225242 (executing program) 2021/02/03 22:00:38 fetching corpus: 2581, signal 163923/227147 (executing program) 2021/02/03 22:00:38 fetching corpus: 2631, signal 164959/229116 (executing program) 2021/02/03 22:00:38 fetching corpus: 2681, signal 165900/231044 (executing program) 2021/02/03 22:00:38 fetching corpus: 2730, signal 167506/233392 (executing program) 2021/02/03 22:00:38 fetching corpus: 2780, signal 168749/235419 (executing program) 2021/02/03 22:00:38 fetching corpus: 2830, signal 169642/237223 (executing program) 2021/02/03 22:00:38 fetching corpus: 2880, signal 171016/239343 (executing program) 2021/02/03 22:00:38 fetching corpus: 2930, signal 171898/241149 (executing program) 2021/02/03 22:00:39 fetching corpus: 2980, signal 172916/243044 (executing program) 2021/02/03 22:00:39 fetching corpus: 3030, signal 173999/244975 (executing program) 2021/02/03 22:00:39 fetching corpus: 3080, signal 175257/246963 (executing program) 2021/02/03 22:00:39 fetching corpus: 3130, signal 176530/248944 (executing program) 2021/02/03 22:00:39 fetching corpus: 3180, signal 177717/250838 (executing program) 2021/02/03 22:00:39 fetching corpus: 3230, signal 178810/252709 (executing program) 2021/02/03 22:00:39 fetching corpus: 3280, signal 179764/254457 (executing program) 2021/02/03 22:00:39 fetching corpus: 3330, signal 180955/256337 (executing program) 2021/02/03 22:00:39 fetching corpus: 3380, signal 181905/258085 (executing program) 2021/02/03 22:00:39 fetching corpus: 3430, signal 182783/259748 (executing program) 2021/02/03 22:00:39 fetching corpus: 3480, signal 183823/261528 (executing program) 2021/02/03 22:00:39 fetching corpus: 3530, signal 184740/263231 (executing program) 2021/02/03 22:00:39 fetching corpus: 3580, signal 185612/264866 (executing program) 2021/02/03 22:00:39 fetching corpus: 3630, signal 186521/266509 (executing program) 2021/02/03 22:00:40 fetching corpus: 3680, signal 187521/268203 (executing program) 2021/02/03 22:00:40 fetching corpus: 3730, signal 189650/270629 (executing program) 2021/02/03 22:00:40 fetching corpus: 3779, signal 191010/272522 (executing program) 2021/02/03 22:00:40 fetching corpus: 3829, signal 192052/274244 (executing program) 2021/02/03 22:00:40 fetching corpus: 3878, signal 192967/275924 (executing program) 2021/02/03 22:00:40 fetching corpus: 3927, signal 194473/277854 (executing program) 2021/02/03 22:00:40 fetching corpus: 3977, signal 195641/279602 (executing program) 2021/02/03 22:00:40 fetching corpus: 4025, signal 196587/281231 (executing program) 2021/02/03 22:00:40 fetching corpus: 4075, signal 197462/282787 (executing program) 2021/02/03 22:00:40 fetching corpus: 4125, signal 198387/284361 (executing program) 2021/02/03 22:00:40 fetching corpus: 4175, signal 199221/285869 (executing program) 2021/02/03 22:00:40 fetching corpus: 4225, signal 199880/287260 (executing program) 2021/02/03 22:00:40 fetching corpus: 4275, signal 200597/288676 (executing program) 2021/02/03 22:00:40 fetching corpus: 4325, signal 201638/290288 (executing program) 2021/02/03 22:00:41 fetching corpus: 4375, signal 202499/291742 (executing program) 2021/02/03 22:00:41 fetching corpus: 4425, signal 203501/293297 (executing program) 2021/02/03 22:00:41 fetching corpus: 4475, signal 204176/294703 (executing program) 2021/02/03 22:00:41 fetching corpus: 4525, signal 204852/296041 (executing program) 2021/02/03 22:00:41 fetching corpus: 4574, signal 205664/297483 (executing program) 2021/02/03 22:00:41 fetching corpus: 4624, signal 206225/298767 (executing program) 2021/02/03 22:00:41 fetching corpus: 4674, signal 206823/300061 (executing program) 2021/02/03 22:00:41 fetching corpus: 4724, signal 207925/301670 (executing program) 2021/02/03 22:00:41 fetching corpus: 4774, signal 208560/302943 (executing program) 2021/02/03 22:00:41 fetching corpus: 4824, signal 209384/304353 (executing program) 2021/02/03 22:00:41 fetching corpus: 4874, signal 210382/305848 (executing program) 2021/02/03 22:00:41 fetching corpus: 4924, signal 211454/307377 (executing program) 2021/02/03 22:00:41 fetching corpus: 4974, signal 212382/308817 (executing program) 2021/02/03 22:00:42 fetching corpus: 5024, signal 213173/310170 (executing program) 2021/02/03 22:00:42 fetching corpus: 5072, signal 213847/311407 (executing program) 2021/02/03 22:00:42 fetching corpus: 5122, signal 214627/312745 (executing program) 2021/02/03 22:00:42 fetching corpus: 5172, signal 215397/314060 (executing program) 2021/02/03 22:00:42 fetching corpus: 5222, signal 216261/315401 (executing program) 2021/02/03 22:00:42 fetching corpus: 5272, signal 217145/316791 (executing program) 2021/02/03 22:00:42 fetching corpus: 5321, signal 217890/318096 (executing program) 2021/02/03 22:00:42 fetching corpus: 5371, signal 218907/319474 (executing program) 2021/02/03 22:00:42 fetching corpus: 5421, signal 219779/320773 (executing program) 2021/02/03 22:00:42 fetching corpus: 5471, signal 220665/322083 (executing program) 2021/02/03 22:00:42 fetching corpus: 5521, signal 221362/323310 (executing program) 2021/02/03 22:00:42 fetching corpus: 5571, signal 222157/324583 (executing program) 2021/02/03 22:00:43 fetching corpus: 5621, signal 222948/325821 (executing program) 2021/02/03 22:00:43 fetching corpus: 5671, signal 223515/326928 (executing program) 2021/02/03 22:00:43 fetching corpus: 5721, signal 224323/328225 (executing program) 2021/02/03 22:00:43 fetching corpus: 5771, signal 224866/329329 (executing program) 2021/02/03 22:00:43 fetching corpus: 5821, signal 225897/330673 (executing program) 2021/02/03 22:00:43 fetching corpus: 5871, signal 226634/331878 (executing program) 2021/02/03 22:00:43 fetching corpus: 5921, signal 227454/333113 (executing program) 2021/02/03 22:00:43 fetching corpus: 5971, signal 228103/334245 (executing program) 2021/02/03 22:00:43 fetching corpus: 6021, signal 228857/335410 (executing program) 2021/02/03 22:00:43 fetching corpus: 6071, signal 229595/336601 (executing program) 2021/02/03 22:00:43 fetching corpus: 6119, signal 230278/337735 (executing program) 2021/02/03 22:00:43 fetching corpus: 6169, signal 231023/338892 (executing program) 2021/02/03 22:00:43 fetching corpus: 6219, signal 231544/339937 (executing program) 2021/02/03 22:00:43 fetching corpus: 6269, signal 232168/341017 (executing program) 2021/02/03 22:00:44 fetching corpus: 6319, signal 233032/342177 (executing program) 2021/02/03 22:00:44 fetching corpus: 6369, signal 234111/343446 (executing program) 2021/02/03 22:00:44 fetching corpus: 6419, signal 234719/344467 (executing program) 2021/02/03 22:00:44 fetching corpus: 6468, signal 235445/345600 (executing program) 2021/02/03 22:00:44 fetching corpus: 6518, signal 236080/346687 (executing program) 2021/02/03 22:00:44 fetching corpus: 6567, signal 236620/347742 (executing program) 2021/02/03 22:00:44 fetching corpus: 6616, signal 237355/348821 (executing program) 2021/02/03 22:00:44 fetching corpus: 6666, signal 237934/349833 (executing program) 2021/02/03 22:00:44 fetching corpus: 6716, signal 238398/350816 (executing program) 2021/02/03 22:00:44 fetching corpus: 6766, signal 239209/351919 (executing program) 2021/02/03 22:00:45 fetching corpus: 6816, signal 239955/352945 (executing program) 2021/02/03 22:00:45 fetching corpus: 6866, signal 240548/353949 (executing program) 2021/02/03 22:00:45 fetching corpus: 6916, signal 240993/354926 (executing program) 2021/02/03 22:00:45 fetching corpus: 6966, signal 241533/355924 (executing program) 2021/02/03 22:00:45 fetching corpus: 7015, signal 242064/356910 (executing program) 2021/02/03 22:00:45 fetching corpus: 7065, signal 242598/357881 (executing program) 2021/02/03 22:00:45 fetching corpus: 7115, signal 243217/358893 (executing program) 2021/02/03 22:00:45 fetching corpus: 7165, signal 243667/359847 (executing program) 2021/02/03 22:00:45 fetching corpus: 7215, signal 244331/360861 (executing program) 2021/02/03 22:00:45 fetching corpus: 7265, signal 244890/361825 (executing program) 2021/02/03 22:00:45 fetching corpus: 7315, signal 245313/362754 (executing program) 2021/02/03 22:00:45 fetching corpus: 7365, signal 245857/363676 (executing program) 2021/02/03 22:00:46 fetching corpus: 7415, signal 246311/364538 (executing program) 2021/02/03 22:00:46 fetching corpus: 7465, signal 246945/365481 (executing program) 2021/02/03 22:00:46 fetching corpus: 7515, signal 247559/366432 (executing program) 2021/02/03 22:00:46 fetching corpus: 7565, signal 248022/367305 (executing program) 2021/02/03 22:00:46 fetching corpus: 7615, signal 248613/368236 (executing program) 2021/02/03 22:00:46 fetching corpus: 7665, signal 249277/369140 (executing program) 2021/02/03 22:00:46 fetching corpus: 7714, signal 249751/370054 (executing program) 2021/02/03 22:00:46 fetching corpus: 7764, signal 250479/370949 (executing program) 2021/02/03 22:00:46 fetching corpus: 7814, signal 250826/371819 (executing program) 2021/02/03 22:00:46 fetching corpus: 7864, signal 251252/372669 (executing program) 2021/02/03 22:00:46 fetching corpus: 7914, signal 251881/373551 (executing program) 2021/02/03 22:00:46 fetching corpus: 7963, signal 252432/374428 (executing program) 2021/02/03 22:00:46 fetching corpus: 8013, signal 252886/375275 (executing program) 2021/02/03 22:00:47 fetching corpus: 8063, signal 253202/376070 (executing program) 2021/02/03 22:00:47 fetching corpus: 8113, signal 253798/376872 (executing program) 2021/02/03 22:00:47 fetching corpus: 8163, signal 254423/377815 (executing program) 2021/02/03 22:00:47 fetching corpus: 8213, signal 254836/378649 (executing program) 2021/02/03 22:00:47 fetching corpus: 8263, signal 255335/379475 (executing program) 2021/02/03 22:00:47 fetching corpus: 8313, signal 256493/380427 (executing program) 2021/02/03 22:00:47 fetching corpus: 8363, signal 257122/381292 (executing program) 2021/02/03 22:00:47 fetching corpus: 8413, signal 257892/382112 (executing program) 2021/02/03 22:00:47 fetching corpus: 8463, signal 258608/382980 (executing program) 2021/02/03 22:00:47 fetching corpus: 8512, signal 259182/383795 (executing program) 2021/02/03 22:00:47 fetching corpus: 8562, signal 259770/384608 (executing program) 2021/02/03 22:00:47 fetching corpus: 8612, signal 260337/385453 (executing program) 2021/02/03 22:00:47 fetching corpus: 8662, signal 260996/386231 (executing program) 2021/02/03 22:00:47 fetching corpus: 8712, signal 261514/387045 (executing program) 2021/02/03 22:00:48 fetching corpus: 8761, signal 262066/387834 (executing program) 2021/02/03 22:00:48 fetching corpus: 8811, signal 262677/388620 (executing program) 2021/02/03 22:00:48 fetching corpus: 8860, signal 263096/389370 (executing program) 2021/02/03 22:00:48 fetching corpus: 8910, signal 263603/390116 (executing program) 2021/02/03 22:00:48 fetching corpus: 8959, signal 264087/390862 (executing program) 2021/02/03 22:00:48 fetching corpus: 9009, signal 264580/391573 (executing program) 2021/02/03 22:00:48 fetching corpus: 9059, signal 265054/392357 (executing program) 2021/02/03 22:00:48 fetching corpus: 9108, signal 265536/393108 (executing program) 2021/02/03 22:00:48 fetching corpus: 9157, signal 266086/393843 (executing program) 2021/02/03 22:00:48 fetching corpus: 9207, signal 267044/394616 (executing program) 2021/02/03 22:00:48 fetching corpus: 9257, signal 267747/395394 (executing program) 2021/02/03 22:00:48 fetching corpus: 9307, signal 268063/396076 (executing program) 2021/02/03 22:00:48 fetching corpus: 9357, signal 268512/396779 (executing program) 2021/02/03 22:00:48 fetching corpus: 9407, signal 269086/397494 (executing program) 2021/02/03 22:00:48 fetching corpus: 9457, signal 269587/398209 (executing program) 2021/02/03 22:00:49 fetching corpus: 9507, signal 269989/398928 (executing program) 2021/02/03 22:00:49 fetching corpus: 9556, signal 270451/399617 (executing program) 2021/02/03 22:00:49 fetching corpus: 9606, signal 270982/400324 (executing program) 2021/02/03 22:00:49 fetching corpus: 9656, signal 271507/400984 (executing program) 2021/02/03 22:00:49 fetching corpus: 9706, signal 272072/401678 (executing program) 2021/02/03 22:00:49 fetching corpus: 9756, signal 272409/402328 (executing program) 2021/02/03 22:00:49 fetching corpus: 9806, signal 272866/403016 (executing program) 2021/02/03 22:00:49 fetching corpus: 9856, signal 273502/403699 (executing program) 2021/02/03 22:00:49 fetching corpus: 9906, signal 273922/404359 (executing program) 2021/02/03 22:00:49 fetching corpus: 9956, signal 274348/404998 (executing program) 2021/02/03 22:00:49 fetching corpus: 10006, signal 274837/405655 (executing program) 2021/02/03 22:00:49 fetching corpus: 10056, signal 275176/405851 (executing program) 2021/02/03 22:00:49 fetching corpus: 10106, signal 275621/405851 (executing program) 2021/02/03 22:00:49 fetching corpus: 10156, signal 276140/405857 (executing program) 2021/02/03 22:00:49 fetching corpus: 10206, signal 276574/405871 (executing program) 2021/02/03 22:00:50 fetching corpus: 10256, signal 277105/405871 (executing program) 2021/02/03 22:00:50 fetching corpus: 10306, signal 277825/405871 (executing program) 2021/02/03 22:00:50 fetching corpus: 10356, signal 278223/405873 (executing program) 2021/02/03 22:00:50 fetching corpus: 10406, signal 278896/405873 (executing program) 2021/02/03 22:00:50 fetching corpus: 10456, signal 279424/405877 (executing program) 2021/02/03 22:00:50 fetching corpus: 10506, signal 279874/405877 (executing program) 2021/02/03 22:00:50 fetching corpus: 10556, signal 280230/405885 (executing program) 2021/02/03 22:00:50 fetching corpus: 10605, signal 280735/405886 (executing program) 2021/02/03 22:00:50 fetching corpus: 10654, signal 281087/405901 (executing program) 2021/02/03 22:00:50 fetching corpus: 10703, signal 281465/405903 (executing program) 2021/02/03 22:00:50 fetching corpus: 10753, signal 281991/405917 (executing program) 2021/02/03 22:00:50 fetching corpus: 10803, signal 282401/405917 (executing program) 2021/02/03 22:00:50 fetching corpus: 10853, signal 282931/405917 (executing program) 2021/02/03 22:00:50 fetching corpus: 10903, signal 283315/405922 (executing program) 2021/02/03 22:00:50 fetching corpus: 10953, signal 283624/405922 (executing program) 2021/02/03 22:00:50 fetching corpus: 11003, signal 284070/405922 (executing program) 2021/02/03 22:00:51 fetching corpus: 11053, signal 284435/405923 (executing program) 2021/02/03 22:00:51 fetching corpus: 11102, signal 285106/405928 (executing program) 2021/02/03 22:00:51 fetching corpus: 11151, signal 285621/405928 (executing program) 2021/02/03 22:00:51 fetching corpus: 11201, signal 286220/405928 (executing program) 2021/02/03 22:00:51 fetching corpus: 11251, signal 286602/405928 (executing program) 2021/02/03 22:00:51 fetching corpus: 11301, signal 287055/405929 (executing program) 2021/02/03 22:00:51 fetching corpus: 11351, signal 287616/405929 (executing program) 2021/02/03 22:00:51 fetching corpus: 11401, signal 288043/405929 (executing program) 2021/02/03 22:00:51 fetching corpus: 11451, signal 288495/405929 (executing program) 2021/02/03 22:00:51 fetching corpus: 11501, signal 288978/405930 (executing program) 2021/02/03 22:00:51 fetching corpus: 11551, signal 289404/405930 (executing program) 2021/02/03 22:00:51 fetching corpus: 11601, signal 289937/405942 (executing program) 2021/02/03 22:00:51 fetching corpus: 11651, signal 290261/405942 (executing program) 2021/02/03 22:00:51 fetching corpus: 11701, signal 290675/405942 (executing program) 2021/02/03 22:00:51 fetching corpus: 11751, signal 291122/405942 (executing program) 2021/02/03 22:00:51 fetching corpus: 11801, signal 291422/405944 (executing program) 2021/02/03 22:00:52 fetching corpus: 11851, signal 291865/405945 (executing program) 2021/02/03 22:00:52 fetching corpus: 11901, signal 292343/405945 (executing program) 2021/02/03 22:00:52 fetching corpus: 11951, signal 292760/406103 (executing program) 2021/02/03 22:00:52 fetching corpus: 12001, signal 293235/406121 (executing program) 2021/02/03 22:00:52 fetching corpus: 12051, signal 293676/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12101, signal 294062/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12151, signal 294445/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12201, signal 294784/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12251, signal 295183/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12300, signal 295534/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12350, signal 295926/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12398, signal 296392/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12448, signal 296857/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12498, signal 298023/406122 (executing program) 2021/02/03 22:00:52 fetching corpus: 12548, signal 298386/406123 (executing program) 2021/02/03 22:00:53 fetching corpus: 12598, signal 298808/406123 (executing program) 2021/02/03 22:00:53 fetching corpus: 12648, signal 299328/406128 (executing program) 2021/02/03 22:00:53 fetching corpus: 12696, signal 299777/406128 (executing program) 2021/02/03 22:00:53 fetching corpus: 12746, signal 300344/406128 (executing program) 2021/02/03 22:00:53 fetching corpus: 12796, signal 300714/406135 (executing program) 2021/02/03 22:00:53 fetching corpus: 12846, signal 301178/406135 (executing program) 2021/02/03 22:00:53 fetching corpus: 12895, signal 301653/406135 (executing program) 2021/02/03 22:00:53 fetching corpus: 12945, signal 302015/406135 (executing program) 2021/02/03 22:00:53 fetching corpus: 12995, signal 302336/406135 (executing program) 2021/02/03 22:00:53 fetching corpus: 13045, signal 302811/406135 (executing program) 2021/02/03 22:00:53 fetching corpus: 13094, signal 303320/406135 (executing program) 2021/02/03 22:00:53 fetching corpus: 13144, signal 304086/406135 (executing program) 2021/02/03 22:00:54 fetching corpus: 13194, signal 304506/406149 (executing program) 2021/02/03 22:00:54 fetching corpus: 13244, signal 304875/406166 (executing program) 2021/02/03 22:00:54 fetching corpus: 13294, signal 305271/406166 (executing program) 2021/02/03 22:00:54 fetching corpus: 13344, signal 305905/406166 (executing program) 2021/02/03 22:00:54 fetching corpus: 13394, signal 306204/406171 (executing program) 2021/02/03 22:00:54 fetching corpus: 13444, signal 306725/406171 (executing program) 2021/02/03 22:00:54 fetching corpus: 13493, signal 307149/406172 (executing program) 2021/02/03 22:00:54 fetching corpus: 13543, signal 307524/406172 (executing program) 2021/02/03 22:00:54 fetching corpus: 13593, signal 307879/406172 (executing program) 2021/02/03 22:00:54 fetching corpus: 13642, signal 308227/406173 (executing program) 2021/02/03 22:00:54 fetching corpus: 13692, signal 308612/406175 (executing program) 2021/02/03 22:00:54 fetching corpus: 13742, signal 309047/406177 (executing program) 2021/02/03 22:00:54 fetching corpus: 13792, signal 309334/406177 (executing program) 2021/02/03 22:00:54 fetching corpus: 13842, signal 309672/406177 (executing program) 2021/02/03 22:00:54 fetching corpus: 13892, signal 310005/406177 (executing program) 2021/02/03 22:00:54 fetching corpus: 13942, signal 310612/406178 (executing program) 2021/02/03 22:00:55 fetching corpus: 13992, signal 310936/406185 (executing program) 2021/02/03 22:00:55 fetching corpus: 14042, signal 311314/406185 (executing program) 2021/02/03 22:00:55 fetching corpus: 14092, signal 312349/406185 (executing program) 2021/02/03 22:00:55 fetching corpus: 14142, signal 312754/406227 (executing program) 2021/02/03 22:00:55 fetching corpus: 14192, signal 313728/406229 (executing program) 2021/02/03 22:00:55 fetching corpus: 14242, signal 314074/406231 (executing program) 2021/02/03 22:00:55 fetching corpus: 14292, signal 314544/406231 (executing program) 2021/02/03 22:00:55 fetching corpus: 14342, signal 314919/406242 (executing program) 2021/02/03 22:00:55 fetching corpus: 14392, signal 315266/406242 (executing program) 2021/02/03 22:00:55 fetching corpus: 14442, signal 315636/406245 (executing program) 2021/02/03 22:00:55 fetching corpus: 14491, signal 316005/406264 (executing program) 2021/02/03 22:00:55 fetching corpus: 14541, signal 316386/406264 (executing program) 2021/02/03 22:00:55 fetching corpus: 14591, signal 316831/406264 (executing program) 2021/02/03 22:00:55 fetching corpus: 14641, signal 317168/406264 (executing program) 2021/02/03 22:00:55 fetching corpus: 14691, signal 317592/406264 (executing program) 2021/02/03 22:00:55 fetching corpus: 14741, signal 317873/406264 (executing program) 2021/02/03 22:00:55 fetching corpus: 14791, signal 318442/406264 (executing program) 2021/02/03 22:00:56 fetching corpus: 14841, signal 318898/406264 (executing program) 2021/02/03 22:00:56 fetching corpus: 14891, signal 319201/406264 (executing program) 2021/02/03 22:00:56 fetching corpus: 14941, signal 319645/406264 (executing program) 2021/02/03 22:00:56 fetching corpus: 14991, signal 320049/406264 (executing program) 2021/02/03 22:00:56 fetching corpus: 15041, signal 320477/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15091, signal 320793/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15141, signal 321067/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15191, signal 321405/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15241, signal 321808/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15291, signal 322164/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15341, signal 322538/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15391, signal 322829/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15441, signal 323220/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15491, signal 323516/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15541, signal 324137/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15591, signal 324560/406268 (executing program) 2021/02/03 22:00:56 fetching corpus: 15641, signal 325042/406268 (executing program) 2021/02/03 22:00:57 fetching corpus: 15691, signal 325477/406268 (executing program) 2021/02/03 22:00:57 fetching corpus: 15741, signal 325944/406276 (executing program) 2021/02/03 22:00:57 fetching corpus: 15791, signal 326297/406276 (executing program) 2021/02/03 22:00:57 fetching corpus: 15841, signal 326808/406284 (executing program) 2021/02/03 22:00:57 fetching corpus: 15891, signal 327175/406284 (executing program) 2021/02/03 22:00:57 fetching corpus: 15941, signal 327533/406284 (executing program) 2021/02/03 22:00:58 fetching corpus: 15991, signal 327832/406284 (executing program) 2021/02/03 22:00:58 fetching corpus: 16040, signal 328178/406357 (executing program) 2021/02/03 22:00:58 fetching corpus: 16090, signal 328471/406357 (executing program) 2021/02/03 22:00:58 fetching corpus: 16140, signal 328766/406357 (executing program) 2021/02/03 22:00:58 fetching corpus: 16190, signal 329215/406357 (executing program) 2021/02/03 22:00:58 fetching corpus: 16240, signal 329736/406357 (executing program) 2021/02/03 22:00:58 fetching corpus: 16290, signal 330156/406357 (executing program) 2021/02/03 22:00:58 fetching corpus: 16340, signal 330491/406357 (executing program) 2021/02/03 22:00:58 fetching corpus: 16390, signal 330875/406359 (executing program) 2021/02/03 22:00:58 fetching corpus: 16440, signal 331198/406365 (executing program) 2021/02/03 22:00:58 fetching corpus: 16490, signal 331712/406365 (executing program) 2021/02/03 22:00:58 fetching corpus: 16540, signal 332030/406365 (executing program) 2021/02/03 22:00:58 fetching corpus: 16590, signal 332416/406365 (executing program) 2021/02/03 22:00:58 fetching corpus: 16640, signal 332902/406365 (executing program) 2021/02/03 22:00:58 fetching corpus: 16690, signal 333234/406365 (executing program) 2021/02/03 22:00:58 fetching corpus: 16740, signal 333582/406365 (executing program) 2021/02/03 22:00:58 fetching corpus: 16790, signal 333866/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 16840, signal 334225/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 16890, signal 334543/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 16940, signal 334834/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 16989, signal 335158/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 17039, signal 335526/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 17089, signal 335835/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 17139, signal 336173/406365 (executing program) 2021/02/03 22:00:59 fetching corpus: 17189, signal 336762/406368 (executing program) 2021/02/03 22:00:59 fetching corpus: 17239, signal 337072/406368 (executing program) 2021/02/03 22:00:59 fetching corpus: 17289, signal 337473/406368 (executing program) 2021/02/03 22:00:59 fetching corpus: 17339, signal 337732/406368 (executing program) 2021/02/03 22:00:59 fetching corpus: 17389, signal 338027/406371 (executing program) 2021/02/03 22:00:59 fetching corpus: 17439, signal 338362/406386 (executing program) 2021/02/03 22:00:59 fetching corpus: 17489, signal 338642/406387 (executing program) 2021/02/03 22:00:59 fetching corpus: 17539, signal 338979/406387 (executing program) 2021/02/03 22:00:59 fetching corpus: 17589, signal 339281/406388 (executing program) 2021/02/03 22:00:59 fetching corpus: 17639, signal 339817/406388 (executing program) 2021/02/03 22:01:00 fetching corpus: 17689, signal 340217/406388 (executing program) 2021/02/03 22:01:00 fetching corpus: 17739, signal 340616/406388 (executing program) 2021/02/03 22:01:00 fetching corpus: 17789, signal 340917/406388 (executing program) 2021/02/03 22:01:00 fetching corpus: 17839, signal 341202/406388 (executing program) 2021/02/03 22:01:00 fetching corpus: 17889, signal 341455/406390 (executing program) 2021/02/03 22:01:00 fetching corpus: 17939, signal 342038/406394 (executing program) 2021/02/03 22:01:00 fetching corpus: 17989, signal 342364/406394 (executing program) 2021/02/03 22:01:00 fetching corpus: 18039, signal 342618/406395 (executing program) 2021/02/03 22:01:00 fetching corpus: 18089, signal 343388/406404 (executing program) 2021/02/03 22:01:00 fetching corpus: 18139, signal 343781/406404 (executing program) 2021/02/03 22:01:00 fetching corpus: 18189, signal 344093/406417 (executing program) 2021/02/03 22:01:00 fetching corpus: 18239, signal 344474/406417 (executing program) 2021/02/03 22:01:00 fetching corpus: 18289, signal 344850/406440 (executing program) 2021/02/03 22:01:00 fetching corpus: 18339, signal 345143/406440 (executing program) 2021/02/03 22:01:00 fetching corpus: 18389, signal 345410/406440 (executing program) 2021/02/03 22:01:01 fetching corpus: 18439, signal 345686/406440 (executing program) 2021/02/03 22:01:01 fetching corpus: 18489, signal 345915/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18539, signal 346234/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18589, signal 346453/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18639, signal 346748/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18689, signal 347061/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18739, signal 347470/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18789, signal 347737/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18839, signal 347984/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18889, signal 348281/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18939, signal 348603/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 18989, signal 348847/406442 (executing program) 2021/02/03 22:01:01 fetching corpus: 19039, signal 349183/406446 (executing program) 2021/02/03 22:01:01 fetching corpus: 19089, signal 349484/406446 (executing program) 2021/02/03 22:01:01 fetching corpus: 19139, signal 349690/406446 (executing program) 2021/02/03 22:01:02 fetching corpus: 19189, signal 350116/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19239, signal 350439/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19289, signal 350915/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19339, signal 351280/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19388, signal 351519/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19438, signal 351906/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19488, signal 352198/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19538, signal 352425/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19587, signal 352834/406448 (executing program) 2021/02/03 22:01:02 fetching corpus: 19637, signal 353086/406452 (executing program) 2021/02/03 22:01:02 fetching corpus: 19687, signal 353445/406452 (executing program) 2021/02/03 22:01:02 fetching corpus: 19736, signal 353691/406452 (executing program) 2021/02/03 22:01:02 fetching corpus: 19786, signal 354316/406452 (executing program) 2021/02/03 22:01:02 fetching corpus: 19836, signal 354600/406455 (executing program) 2021/02/03 22:01:02 fetching corpus: 19886, signal 354932/406455 (executing program) 2021/02/03 22:01:02 fetching corpus: 19936, signal 355285/406455 (executing program) 2021/02/03 22:01:02 fetching corpus: 19986, signal 355660/406455 (executing program) 2021/02/03 22:01:03 fetching corpus: 20036, signal 355993/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20086, signal 356291/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20136, signal 356710/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20186, signal 356921/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20236, signal 357198/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20286, signal 357477/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20336, signal 357783/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20386, signal 358087/406470 (executing program) 2021/02/03 22:01:03 fetching corpus: 20436, signal 358379/406473 (executing program) 2021/02/03 22:01:03 fetching corpus: 20486, signal 358742/406473 (executing program) 2021/02/03 22:01:03 fetching corpus: 20536, signal 359128/406484 (executing program) 2021/02/03 22:01:03 fetching corpus: 20586, signal 359446/406484 (executing program) 2021/02/03 22:01:03 fetching corpus: 20636, signal 359816/406484 (executing program) 2021/02/03 22:01:03 fetching corpus: 20686, signal 360152/406484 (executing program) 2021/02/03 22:01:04 fetching corpus: 20736, signal 360413/406484 (executing program) 2021/02/03 22:01:04 fetching corpus: 20786, signal 360728/406493 (executing program) 2021/02/03 22:01:04 fetching corpus: 20836, signal 361164/406504 (executing program) 2021/02/03 22:01:04 fetching corpus: 20885, signal 361407/406504 (executing program) 2021/02/03 22:01:04 fetching corpus: 20934, signal 361717/406504 (executing program) 2021/02/03 22:01:04 fetching corpus: 20984, signal 362142/406504 (executing program) 2021/02/03 22:01:04 fetching corpus: 21034, signal 362402/406505 (executing program) 2021/02/03 22:01:04 fetching corpus: 21084, signal 362637/406507 (executing program) 2021/02/03 22:01:04 fetching corpus: 21134, signal 362891/406507 (executing program) 2021/02/03 22:01:04 fetching corpus: 21184, signal 363151/406511 (executing program) 2021/02/03 22:01:04 fetching corpus: 21234, signal 363333/406515 (executing program) 2021/02/03 22:01:04 fetching corpus: 21284, signal 363575/406515 (executing program) 2021/02/03 22:01:04 fetching corpus: 21334, signal 363910/406515 (executing program) 2021/02/03 22:01:04 fetching corpus: 21384, signal 364297/406515 (executing program) 2021/02/03 22:01:04 fetching corpus: 21434, signal 364568/406515 (executing program) 2021/02/03 22:01:04 fetching corpus: 21484, signal 364912/406515 (executing program) 2021/02/03 22:01:05 fetching corpus: 21534, signal 365195/406515 (executing program) 2021/02/03 22:01:05 fetching corpus: 21584, signal 365452/406515 (executing program) 2021/02/03 22:01:05 fetching corpus: 21634, signal 365765/406515 (executing program) 2021/02/03 22:01:05 fetching corpus: 21684, signal 366035/406515 (executing program) 2021/02/03 22:01:05 fetching corpus: 21734, signal 366338/406515 (executing program) 2021/02/03 22:01:05 fetching corpus: 21784, signal 366760/406520 (executing program) 2021/02/03 22:01:05 fetching corpus: 21831, signal 366971/406520 (executing program) 2021/02/03 22:01:05 fetching corpus: 21881, signal 367269/406520 (executing program) 2021/02/03 22:01:05 fetching corpus: 21931, signal 367639/406520 (executing program) 2021/02/03 22:01:05 fetching corpus: 21981, signal 367863/406545 (executing program) 2021/02/03 22:01:05 fetching corpus: 22031, signal 368181/406548 (executing program) 2021/02/03 22:01:05 fetching corpus: 22081, signal 368524/406564 (executing program) 2021/02/03 22:01:05 fetching corpus: 22131, signal 368774/406564 (executing program) 2021/02/03 22:01:05 fetching corpus: 22181, signal 369049/406564 (executing program) 2021/02/03 22:01:05 fetching corpus: 22231, signal 369307/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22281, signal 369627/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22331, signal 369933/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22381, signal 370234/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22431, signal 370572/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22481, signal 370901/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22531, signal 371190/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22581, signal 371442/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22631, signal 371657/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22681, signal 371876/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22731, signal 372148/406564 (executing program) 2021/02/03 22:01:06 fetching corpus: 22781, signal 372405/406567 (executing program) 2021/02/03 22:01:06 fetching corpus: 22831, signal 372637/406567 (executing program) 2021/02/03 22:01:06 fetching corpus: 22881, signal 372924/406567 (executing program) 2021/02/03 22:01:06 fetching corpus: 22931, signal 373213/406567 (executing program) 2021/02/03 22:01:06 fetching corpus: 22981, signal 373514/406567 (executing program) 2021/02/03 22:01:07 fetching corpus: 23031, signal 373751/406567 (executing program) 2021/02/03 22:01:07 fetching corpus: 23081, signal 374054/406588 (executing program) 2021/02/03 22:01:07 fetching corpus: 23131, signal 374241/406588 (executing program) 2021/02/03 22:01:07 fetching corpus: 23181, signal 374501/406588 (executing program) 2021/02/03 22:01:07 fetching corpus: 23231, signal 374811/406588 (executing program) 2021/02/03 22:01:07 fetching corpus: 23281, signal 375058/406588 (executing program) 2021/02/03 22:01:07 fetching corpus: 23331, signal 375280/406588 (executing program) 2021/02/03 22:01:07 fetching corpus: 23381, signal 375642/406590 (executing program) 2021/02/03 22:01:07 fetching corpus: 23431, signal 375895/406590 (executing program) 2021/02/03 22:01:07 fetching corpus: 23481, signal 376138/406590 (executing program) 2021/02/03 22:01:07 fetching corpus: 23531, signal 376520/406592 (executing program) 2021/02/03 22:01:07 fetching corpus: 23581, signal 376803/406592 (executing program) 2021/02/03 22:01:07 fetching corpus: 23631, signal 377042/406592 (executing program) 2021/02/03 22:01:07 fetching corpus: 23681, signal 377297/406592 (executing program) 2021/02/03 22:01:07 fetching corpus: 23731, signal 377597/406592 (executing program) 2021/02/03 22:01:08 fetching corpus: 23781, signal 377898/406592 (executing program) 2021/02/03 22:01:08 fetching corpus: 23831, signal 378176/406595 (executing program) 2021/02/03 22:01:08 fetching corpus: 23880, signal 379111/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 23930, signal 379383/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 23980, signal 379674/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24030, signal 379966/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24079, signal 380244/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24129, signal 380522/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24179, signal 380846/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24229, signal 381099/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24279, signal 381391/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24329, signal 381697/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24379, signal 381943/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24429, signal 382138/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24479, signal 382390/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24529, signal 382683/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24579, signal 382880/406599 (executing program) 2021/02/03 22:01:08 fetching corpus: 24629, signal 383143/406599 (executing program) 2021/02/03 22:01:09 fetching corpus: 24679, signal 383568/406608 (executing program) 2021/02/03 22:01:09 fetching corpus: 24729, signal 383840/406608 (executing program) 2021/02/03 22:01:09 fetching corpus: 24779, signal 384172/406608 (executing program) 2021/02/03 22:01:09 fetching corpus: 24829, signal 384443/406608 (executing program) 2021/02/03 22:01:09 fetching corpus: 24879, signal 384681/406608 (executing program) 2021/02/03 22:01:09 fetching corpus: 24929, signal 384987/406611 (executing program) 2021/02/03 22:01:09 fetching corpus: 24979, signal 385228/406613 (executing program) 2021/02/03 22:01:09 fetching corpus: 25029, signal 385575/406613 (executing program) 2021/02/03 22:01:09 fetching corpus: 25079, signal 385852/406613 (executing program) 2021/02/03 22:01:09 fetching corpus: 25128, signal 386207/406616 (executing program) 2021/02/03 22:01:09 fetching corpus: 25178, signal 386510/406634 (executing program) 2021/02/03 22:01:09 fetching corpus: 25228, signal 386814/406634 (executing program) 2021/02/03 22:01:09 fetching corpus: 25278, signal 387033/406634 (executing program) 2021/02/03 22:01:09 fetching corpus: 25328, signal 387272/406645 (executing program) 2021/02/03 22:01:09 fetching corpus: 25378, signal 387611/406645 (executing program) 2021/02/03 22:01:10 fetching corpus: 25428, signal 387825/406645 (executing program) 2021/02/03 22:01:10 fetching corpus: 25477, signal 388158/406650 (executing program) 2021/02/03 22:01:10 fetching corpus: 25526, signal 388420/406650 (executing program) 2021/02/03 22:01:10 fetching corpus: 25576, signal 388730/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25625, signal 388990/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25675, signal 389265/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25725, signal 389587/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25775, signal 390083/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25825, signal 390363/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25875, signal 390655/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25924, signal 390818/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 25974, signal 391137/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 26023, signal 391482/406652 (executing program) 2021/02/03 22:01:10 fetching corpus: 26072, signal 391677/406653 (executing program) 2021/02/03 22:01:10 fetching corpus: 26122, signal 391906/406653 (executing program) 2021/02/03 22:01:10 fetching corpus: 26172, signal 392176/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26222, signal 392365/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26272, signal 392665/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26321, signal 392979/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26371, signal 393309/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26421, signal 393512/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26471, signal 393801/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26521, signal 394027/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26571, signal 394600/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26621, signal 394852/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26671, signal 395180/406653 (executing program) 2021/02/03 22:01:11 fetching corpus: 26720, signal 395390/406654 (executing program) 2021/02/03 22:01:11 fetching corpus: 26769, signal 395655/406654 (executing program) 2021/02/03 22:01:11 fetching corpus: 26819, signal 395950/406659 (executing program) 2021/02/03 22:01:11 fetching corpus: 26867, signal 396261/406659 (executing program) 2021/02/03 22:01:11 fetching corpus: 26917, signal 396520/406659 (executing program) 2021/02/03 22:01:11 fetching corpus: 26967, signal 396780/406659 (executing program) 2021/02/03 22:01:12 fetching corpus: 27017, signal 396960/406659 (executing program) 2021/02/03 22:01:12 fetching corpus: 27067, signal 397198/406660 (executing program) 2021/02/03 22:01:12 fetching corpus: 27117, signal 397438/406660 (executing program) 2021/02/03 22:01:12 fetching corpus: 27167, signal 397753/406660 (executing program) 2021/02/03 22:01:12 fetching corpus: 27217, signal 398007/406660 (executing program) 2021/02/03 22:01:12 fetching corpus: 27267, signal 398288/406660 (executing program) 2021/02/03 22:01:12 fetching corpus: 27317, signal 398613/406664 (executing program) 2021/02/03 22:01:12 fetching corpus: 27367, signal 398840/406664 (executing program) 2021/02/03 22:01:13 fetching corpus: 27417, signal 399024/406667 (executing program) 2021/02/03 22:01:13 fetching corpus: 27465, signal 399258/406715 (executing program) 2021/02/03 22:01:13 fetching corpus: 27515, signal 399440/406715 (executing program) 2021/02/03 22:01:13 fetching corpus: 27565, signal 399718/406715 (executing program) 2021/02/03 22:01:13 fetching corpus: 27615, signal 399940/406715 (executing program) 2021/02/03 22:01:13 fetching corpus: 27665, signal 400168/406715 (executing program) 2021/02/03 22:01:13 fetching corpus: 27715, signal 400416/406718 (executing program) 2021/02/03 22:01:13 fetching corpus: 27765, signal 400763/406722 (executing program) 2021/02/03 22:01:13 fetching corpus: 27815, signal 401090/406722 (executing program) 2021/02/03 22:01:13 fetching corpus: 27865, signal 401329/406722 (executing program) 2021/02/03 22:01:13 fetching corpus: 27911, signal 401516/406722 (executing program) 2021/02/03 22:01:13 fetching corpus: 27911, signal 401516/406722 (executing program) 2021/02/03 22:01:15 starting 6 fuzzer processes 22:01:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 22:01:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000140)) 22:01:16 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a000000000000000020000000040000f1303525840300001e000000000000000020cc070200010052654973457232467300000003000000020001000200000000000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003cc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010700)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011f00)="0000000000000000000000000a000000000000000020000000040000f1303525840300001e00"/64, 0x40, 0x4014000}, {&(0x7f0000012000)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x4016000}, {&(0x7f0000012100)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003cc1655f3cc1655f3cc1655f0100000000000000", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012200)) 22:01:16 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100)="ef", &(0x7f0000000080)=@tcp6}, 0x20) 22:01:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 22:01:16 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) syzkaller login: [ 80.285594][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 80.349278][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 80.422214][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 80.448508][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 80.488522][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.496323][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.504096][ T8421] device bridge_slave_0 entered promiscuous mode [ 80.518663][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.526005][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.533556][ T8423] device bridge_slave_0 entered promiscuous mode [ 80.540403][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.550308][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.566029][ T8421] device bridge_slave_1 entered promiscuous mode [ 80.577347][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.593113][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.600541][ T8423] device bridge_slave_1 entered promiscuous mode [ 80.619232][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.628575][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 80.633310][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.648980][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.663086][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.684716][ T8423] team0: Port device team_slave_0 added [ 80.695845][ T8423] team0: Port device team_slave_1 added [ 80.707090][ T8421] team0: Port device team_slave_0 added [ 80.721446][ T8421] team0: Port device team_slave_1 added [ 80.735256][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.742249][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.769456][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.786016][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.795807][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.823044][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.834716][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.841675][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.869623][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.888333][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.899483][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.928357][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.947215][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 80.966205][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 80.976574][ T8423] device hsr_slave_0 entered promiscuous mode [ 80.983253][ T8423] device hsr_slave_1 entered promiscuous mode [ 81.003203][ T8421] device hsr_slave_0 entered promiscuous mode [ 81.010513][ T8421] device hsr_slave_1 entered promiscuous mode [ 81.017262][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.026276][ T8421] Cannot create hsr debugfs directory [ 81.031960][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 81.102318][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 81.168746][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.181302][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.189206][ T8425] device bridge_slave_0 entered promiscuous mode [ 81.197146][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.204719][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.213877][ T8425] device bridge_slave_1 entered promiscuous mode [ 81.231861][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.254521][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.318149][ T8425] team0: Port device team_slave_0 added [ 81.337850][ T8421] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 81.354519][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 81.365540][ T8425] team0: Port device team_slave_1 added [ 81.374752][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 81.395537][ T8421] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 81.420989][ T8421] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 81.431275][ T8421] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 81.454182][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.461160][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.488785][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.518115][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.525296][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.533388][ T8431] device bridge_slave_0 entered promiscuous mode [ 81.541631][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.548880][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.556519][ T8431] device bridge_slave_1 entered promiscuous mode [ 81.565585][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 81.574377][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.582120][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.608932][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.660114][ T8423] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.676258][ T8423] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.700837][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.710156][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.717665][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.726164][ T8429] device bridge_slave_0 entered promiscuous mode [ 81.735341][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.743087][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.750967][ T8429] device bridge_slave_1 entered promiscuous mode [ 81.758447][ T8423] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.768497][ T8425] device hsr_slave_0 entered promiscuous mode [ 81.775221][ T8425] device hsr_slave_1 entered promiscuous mode [ 81.781795][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.789726][ T8425] Cannot create hsr debugfs directory [ 81.803694][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.824570][ T8423] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.855292][ T8431] team0: Port device team_slave_0 added [ 81.866224][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.880858][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.894411][ T8431] team0: Port device team_slave_1 added [ 81.911375][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.919194][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.949909][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.963458][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.970399][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.998193][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.018747][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.027766][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.036472][ T8427] device bridge_slave_0 entered promiscuous mode [ 82.056333][ T8429] team0: Port device team_slave_0 added [ 82.067081][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.074709][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.082593][ T8427] device bridge_slave_1 entered promiscuous mode [ 82.091926][ T8431] device hsr_slave_0 entered promiscuous mode [ 82.098968][ T8431] device hsr_slave_1 entered promiscuous mode [ 82.106061][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.113680][ T8431] Cannot create hsr debugfs directory [ 82.119658][ T8429] team0: Port device team_slave_1 added [ 82.153739][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.160792][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.187875][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.202367][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.209499][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.236304][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.249146][ T8425] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 82.261639][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.273548][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.287411][ T8425] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 82.298885][ T8425] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 82.320155][ T3594] Bluetooth: hci0: command 0x0409 tx timeout [ 82.328812][ T8429] device hsr_slave_0 entered promiscuous mode [ 82.335753][ T8429] device hsr_slave_1 entered promiscuous mode [ 82.342351][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.350775][ T8429] Cannot create hsr debugfs directory [ 82.361405][ T8427] team0: Port device team_slave_0 added [ 82.368741][ T8425] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 82.382582][ T3594] Bluetooth: hci1: command 0x0409 tx timeout [ 82.396865][ T8427] team0: Port device team_slave_1 added [ 82.429701][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.449095][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.456714][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.488035][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.518279][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.525649][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.554397][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.567905][ T8431] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 82.581552][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.595744][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.611079][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.619062][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.627160][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.636289][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.645347][ T4902] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.652943][ T4902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.661138][ T4902] Bluetooth: hci2: command 0x0409 tx timeout [ 82.671669][ T8431] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 82.708753][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.716418][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.725368][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.734422][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.742927][ T4891] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.750078][ T4891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.757971][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.766994][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.774958][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.782846][ T4891] Bluetooth: hci3: command 0x0409 tx timeout [ 82.790620][ T8427] device hsr_slave_0 entered promiscuous mode [ 82.797636][ T8427] device hsr_slave_1 entered promiscuous mode [ 82.805336][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.813380][ T8427] Cannot create hsr debugfs directory [ 82.821443][ T8431] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 82.831021][ T8429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.848270][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.857186][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.867431][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.876487][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.883705][ T8851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.897244][ T8431] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 82.908776][ T8429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 82.927401][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.935599][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.944893][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.953911][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.963341][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.971896][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.979319][ T8851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.987470][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.996508][ T8851] Bluetooth: hci4: command 0x0409 tx timeout [ 83.012100][ T8429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 83.026924][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.037022][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.046065][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.056089][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.064887][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.073193][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.082328][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.091088][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.099802][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.102609][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 83.109673][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.123576][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.145113][ T8429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 83.163978][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.171818][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.179938][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.190269][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.199022][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.207613][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.225115][ T8427] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 83.235186][ T8427] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 83.252462][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.261169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.270301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.281427][ T8427] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 83.292180][ T8427] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 83.304049][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.316378][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.340781][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.349308][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.359557][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.367137][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.376210][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.385056][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.394891][ T4891] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.402630][ T4891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.410712][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.420884][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.429566][ T4891] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.436783][ T4891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.444991][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.464550][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.477070][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.485870][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.502489][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.518194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.526812][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.536190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.544377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.551878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.561042][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.569765][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.578408][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.590352][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.601549][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.623690][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.632148][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.640382][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.648967][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.657635][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.666500][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.708433][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.718767][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.728221][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.737656][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.747454][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.756678][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.771043][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.785188][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.797527][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.815701][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.827758][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.836501][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.845607][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.868563][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.877697][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.886752][ T4891] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.894006][ T4891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.902051][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.910850][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.919244][ T4891] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.926580][ T4891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.934549][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.943526][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.952791][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.961108][ T4891] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.968325][ T4891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.976340][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.984741][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.993243][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.001676][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.010855][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.018861][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.027349][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.035675][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.043565][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.051205][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.076117][ T8421] device veth0_vlan entered promiscuous mode [ 84.084554][ T8423] device veth0_vlan entered promiscuous mode [ 84.095180][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.106503][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.115589][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.126268][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.135822][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.145241][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.154467][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.163553][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.171863][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.180419][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.188974][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.197936][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.206758][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.215270][ T4902] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.222620][ T4902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.233469][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.245638][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.255494][ T8421] device veth1_vlan entered promiscuous mode [ 84.265865][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.273887][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.282235][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.290381][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.298543][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.307666][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.316543][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.325761][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.340300][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.353163][ T8425] device veth0_vlan entered promiscuous mode [ 84.367809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.376192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.382852][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 84.384515][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.397490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.406235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.415557][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.424810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.440876][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.451620][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.462695][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 84.469338][ T8423] device veth1_vlan entered promiscuous mode [ 84.484455][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.491927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.500067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.509339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.517956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.526824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.534773][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.542221][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.551593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.560463][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.569187][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.577977][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.585157][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.593746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.602338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.610931][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.618207][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.636016][ T8425] device veth1_vlan entered promiscuous mode [ 84.653945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.662198][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.672401][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.680638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.688944][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.697892][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.702709][ T4891] Bluetooth: hci2: command 0x041b tx timeout [ 84.707298][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.721213][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.729912][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.742932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.750502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.768624][ T8423] device veth0_macvtap entered promiscuous mode [ 84.779788][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.788107][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.797190][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.806177][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.815065][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.824342][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.833699][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.846871][ T8423] device veth1_macvtap entered promiscuous mode [ 84.862648][ T4902] Bluetooth: hci3: command 0x041b tx timeout [ 84.865818][ T8421] device veth0_macvtap entered promiscuous mode [ 84.876337][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.884804][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.893248][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.901407][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.910153][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.922385][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.933691][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.949184][ T8425] device veth0_macvtap entered promiscuous mode [ 84.959513][ T8421] device veth1_macvtap entered promiscuous mode [ 84.967309][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.977442][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.986527][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.995091][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.004053][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.016859][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.022805][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 85.033481][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.041942][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.051947][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.066022][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.074946][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.085387][ T8425] device veth1_macvtap entered promiscuous mode [ 85.099119][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.110576][ T8423] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.119889][ T8423] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.130698][ T8423] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.140565][ T8423] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.154443][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.173829][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.181636][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.192051][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.201218][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.209982][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.218832][ T4891] Bluetooth: hci5: command 0x041b tx timeout [ 85.228933][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.239955][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.251044][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.263364][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.274038][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.285115][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.303530][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.314500][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.324706][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.336132][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.347407][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.356734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.370528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.381275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.390359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.400753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.410178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.420320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.429301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.438912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.447843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.458588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.466342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.482980][ T8431] device veth0_vlan entered promiscuous mode [ 85.489978][ T8425] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.499157][ T8425] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.509252][ T8425] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.518436][ T8425] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.537910][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.549137][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.559965][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.571001][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.584723][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.597786][ T8421] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.606559][ T8421] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.615421][ T8421] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.624619][ T8421] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.641720][ T8431] device veth1_vlan entered promiscuous mode [ 85.651932][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.664475][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.674166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.683392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.692241][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.703862][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.711949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.742199][ T8427] device veth0_vlan entered promiscuous mode [ 85.760480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.769753][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.778072][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.787462][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.809078][ T8427] device veth1_vlan entered promiscuous mode [ 85.809574][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.835354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.843958][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.844575][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.851843][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.867256][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.893455][ T8429] device veth0_vlan entered promiscuous mode [ 85.905078][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.917755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.931174][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.939559][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.948217][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.961132][ T1441] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.990567][ T1441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.001524][ T8431] device veth0_macvtap entered promiscuous mode [ 86.011438][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 86.020825][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.028972][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.038838][ T8429] device veth1_vlan entered promiscuous mode [ 86.050648][ T8427] device veth0_macvtap entered promiscuous mode [ 86.059005][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.065048][ T8431] device veth1_macvtap entered promiscuous mode [ 86.073818][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.086903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.095684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.105025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.114082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.124834][ T8427] device veth1_macvtap entered promiscuous mode [ 86.134442][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.146201][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.156530][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.168196][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.179456][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.190626][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.201922][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.215553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.227488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.236395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.245415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.282646][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.291276][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.299803][ T35] audit: type=1326 audit(1612389683.011:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.322166][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.350302][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:01:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) [ 86.350686][ T35] audit: type=1326 audit(1612389683.051:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.400145][ T35] audit: type=1326 audit(1612389683.051:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.400510][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.426088][ T35] audit: type=1326 audit(1612389683.061:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=19 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.462794][ T4891] Bluetooth: hci0: command 0x040f tx timeout [ 86.476606][ T35] audit: type=1326 audit(1612389683.061:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.491298][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.502306][ T35] audit: type=1326 audit(1612389683.061:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.514252][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.542831][ T4891] Bluetooth: hci1: command 0x040f tx timeout [ 86.543396][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.558841][ T35] audit: type=1326 audit(1612389683.061:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.565234][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.583082][ T35] audit: type=1326 audit(1612389683.061:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.596449][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.617856][ T35] audit: type=1326 audit(1612389683.061:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.629771][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.649345][ T35] audit: type=1326 audit(1612389683.061:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 86.660577][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.690488][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.701430][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.715560][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.727388][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.738739][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.750901][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.765588][ T8429] device veth0_macvtap entered promiscuous mode [ 86.773315][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:01:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) [ 86.783332][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 86.794889][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.803827][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.814778][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.827547][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.850023][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.865234][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:01:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) [ 86.875959][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.887419][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.897566][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.910277][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.920341][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.932997][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.942768][ T4891] Bluetooth: hci3: command 0x040f tx timeout [ 86.946131][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.959754][ T8431] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:01:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 86.982669][ T8431] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.992093][ T8431] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.004985][ T8431] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.023566][ T1441] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.035057][ T1441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.055591][ T8429] device veth1_macvtap entered promiscuous mode 22:01:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) [ 87.091008][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.104247][ T4891] Bluetooth: hci4: command 0x040f tx timeout [ 87.106957][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.124736][ T9815] loop1: detected capacity change from 1024 to 0 [ 87.127161][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.136208][ T9815] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 87.154891][ T9815] EXT4-fs (loop1): orphan cleanup on readonly fs [ 87.154916][ T9815] EXT4-fs error (device loop1): ext4_quota_enable:6391: inode #3: comm syz-executor.1: iget: bad extra_isize 2 (inode size 256) [ 87.155079][ T9815] EXT4-fs (loop1): Remounting filesystem read-only [ 87.155104][ T9815] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 87.155273][ T9815] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 87.210328][ T8427] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.210364][ T8427] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.210394][ T8427] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.210440][ T8427] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.248215][ T1441] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.248231][ T1441] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.248402][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.264115][ T4891] Bluetooth: hci5: command 0x040f tx timeout [ 87.297012][ T9815] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 87.352373][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.352390][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.352448][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.352460][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.352469][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.352480][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.352488][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.352501][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.352512][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.352521][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.353513][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.355855][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.368888][ T9815] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 87.379202][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:01:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 87.502031][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.502068][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.502078][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.502089][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.502098][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.502109][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.502135][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.502146][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.512079][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.540377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.540931][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.541329][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.541701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.553766][ T1441] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.553780][ T1441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.560905][ T8429] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.697824][ T8429] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.697931][ T8429] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.697958][ T8429] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.708510][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.726374][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.726468][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.726563][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.753962][ T9843] loop2: detected capacity change from 262527 to 0 [ 87.797985][ T9843] REISERFS warning (device loop2): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop2, block 16, size 4096) [ 87.798006][ T9843] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 87.869874][ T9843] loop2: detected capacity change from 262527 to 0 [ 87.882340][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:01:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) [ 87.909686][ T9843] REISERFS warning (device loop2): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop2, block 16, size 4096) [ 87.934448][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.959955][ T9867] loop1: detected capacity change from 1024 to 0 [ 87.977503][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.990448][ T9843] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 88.000188][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.003540][ T9867] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 88.026212][ T9867] EXT4-fs (loop1): orphan cleanup on readonly fs [ 88.043613][ T9867] EXT4-fs error (device loop1): ext4_quota_enable:6391: inode #3: comm syz-executor.1: iget: bad extra_isize 2 (inode size 256) [ 88.044797][ T9867] EXT4-fs (loop1): Remounting filesystem read-only [ 88.044824][ T9867] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 88.044965][ T9867] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 22:01:24 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 88.044987][ T9867] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 88.045000][ T9867] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 88.050599][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.051279][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.054518][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.140435][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:01:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 88.140452][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.142760][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.239477][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.239655][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.284122][ T9912] device macsec0 entered promiscuous mode [ 88.284367][ T9912] device macvtap1 entered promiscuous mode [ 88.313311][ T9919] device macvtap2 entered promiscuous mode [ 88.344973][ T9923] loop1: detected capacity change from 1024 to 0 22:01:25 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100)="ef", &(0x7f0000000080)=@tcp6}, 0x20) 22:01:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) [ 88.349801][ T9923] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 88.357385][ T9923] EXT4-fs (loop1): orphan cleanup on readonly fs [ 88.357410][ T9923] EXT4-fs error (device loop1): ext4_quota_enable:6391: inode #3: comm syz-executor.1: iget: bad extra_isize 2 (inode size 256) [ 88.366018][ T9923] EXT4-fs (loop1): Remounting filesystem read-only [ 88.366047][ T9923] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 88.366368][ T9923] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 88.366394][ T9923] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 88.366408][ T9923] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 88.542942][ T4891] Bluetooth: hci0: command 0x0419 tx timeout [ 88.622904][ T4891] Bluetooth: hci1: command 0x0419 tx timeout 22:01:25 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:01:25 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 22:01:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 22:01:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 22:01:25 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100)="ef", &(0x7f0000000080)=@tcp6}, 0x20) 22:01:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 22:01:25 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100)="ef", &(0x7f0000000080)=@tcp6}, 0x20) [ 88.790348][ T9952] loop1: detected capacity change from 1024 to 0 [ 88.792168][ T9952] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 88.792357][ T9951] device macvtap3 entered promiscuous mode 22:01:25 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 22:01:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 22:01:25 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100)="ef", &(0x7f0000000080)=@tcp6}, 0x20) [ 88.809750][ T9952] EXT4-fs (loop1): orphan cleanup on readonly fs [ 88.809774][ T9952] EXT4-fs error (device loop1): ext4_quota_enable:6391: inode #3: comm syz-executor.1: iget: bad extra_isize 2 (inode size 256) 22:01:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x1}, {0x2}}], 0x8) 22:01:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=';', 0x1}, {&(0x7f0000000080)="86d9283963810506", 0x8}], 0x2, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) [ 88.810032][ T9952] EXT4-fs (loop1): Remounting filesystem read-only [ 88.810060][ T9952] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 88.810258][ T9952] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 88.810349][ T9952] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 88.810363][ T9952] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 88.864382][ T4891] Bluetooth: hci2: command 0x0419 tx timeout [ 88.991341][ T9974] device macvtap4 entered promiscuous mode [ 89.023110][ T4891] Bluetooth: hci3: command 0x0419 tx timeout [ 89.183159][ T4902] Bluetooth: hci4: command 0x0419 tx timeout [ 89.352772][ T4902] Bluetooth: hci5: command 0x0419 tx timeout 22:01:26 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:01:26 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100)="ef", &(0x7f0000000080)=@tcp6}, 0x20) 22:01:26 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 22:01:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x1}, {0x2}}], 0x8) 22:01:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=';', 0x1}, {&(0x7f0000000080)="86d9283963810506", 0x8}], 0x2, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 22:01:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 22:01:26 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100)="ef", &(0x7f0000000080)=@tcp6}, 0x20) 22:01:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=';', 0x1}, {&(0x7f0000000080)="86d9283963810506", 0x8}], 0x2, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 22:01:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x1}, {0x2}}], 0x8) 22:01:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x1}, {0x2}}], 0x8) 22:01:26 executing program 2: sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x0, "6986dd6361b8f2aea38ef3afc856207f3a8d8e8df8eeb20b632a72145fe629a4"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x486]}) [ 89.697330][T10003] device macvtap5 entered promiscuous mode 22:01:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=';', 0x1}, {&(0x7f0000000080)="86d9283963810506", 0x8}], 0x2, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) [ 89.810539][T10016] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 89.856778][T10016] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 89.874756][T10022] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x1}, {0x2}}], 0x8) 22:01:27 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:01:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x1}, {0x2}}], 0x8) 22:01:27 executing program 2: sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x0, "6986dd6361b8f2aea38ef3afc856207f3a8d8e8df8eeb20b632a72145fe629a4"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x486]}) 22:01:27 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0xe6301300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup2(r1, r0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 22:01:27 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 90.556605][ C0] hrtimer: interrupt took 39111 ns 22:01:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x1}, {0x2}}], 0x8) 22:01:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 22:01:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000001d0007031dfffd946f61050007000003ce70000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 90.585546][T10046] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:27 executing program 2: sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x0, "6986dd6361b8f2aea38ef3afc856207f3a8d8e8df8eeb20b632a72145fe629a4"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x486]}) 22:01:27 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001640)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}) [ 90.704354][T10064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.718379][T10045] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 90.730699][T10064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:01:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) [ 90.808658][T10073] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 90.848052][T10082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:01:27 executing program 2: sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x0, "6986dd6361b8f2aea38ef3afc856207f3a8d8e8df8eeb20b632a72145fe629a4"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x486]}) [ 90.890966][T10082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.922220][T10067] overlayfs: 'file0' not a directory [ 90.984295][T10093] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:28 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001640)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}) 22:01:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 22:01:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000001d0007031dfffd946f61050007000003ce70000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:01:28 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:28 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:28 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 91.501061][T10118] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.544818][T10118] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:01:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 22:01:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000001d0007031dfffd946f61050007000003ce70000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 91.719768][T10115] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 91.760265][T10117] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 91.779447][T10121] overlayfs: './file0' not a directory [ 91.790403][T10136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.809053][T10136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:01:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000001d0007031dfffd946f61050007000003ce70000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:01:28 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:28 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:28 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:28 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001640)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}) 22:01:28 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 91.981253][T10148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.029643][T10148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:01:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) [ 92.150504][T10145] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:01:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 22:01:29 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 92.357135][T10152] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 92.425670][T10155] overlayfs: './file0' not a directory [ 92.433862][T10154] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:01:29 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:29 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:29 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:29 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001640)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}) [ 92.656699][T10177] overlayfs: './file0' not a directory 22:01:29 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 22:01:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) [ 92.870410][T10195] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 92.896781][T10199] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 92.938110][T10201] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:01:29 executing program 3: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:01:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000008c0)="d9", 0x1}], 0x1}}], 0x2, 0x240090c0) 22:01:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 22:01:29 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) syz_io_uring_setup(0xed4, &(0x7f0000000240)={0x0, 0xdf37, 0x0, 0x6d6146d9, 0x38b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}, 0x0) r1 = syz_io_uring_setup(0xbf3, &(0x7f0000000080)={0x0, 0xf6be, 0x0, 0x0, 0xd2, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000200)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) [ 93.100069][T10215] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:01:29 executing program 3: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:01:29 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:01:30 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) [ 93.261229][T10248] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:30 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000008c0)="d9", 0x1}], 0x1}}], 0x2, 0x240090c0) 22:01:30 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x1c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40ff94a6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xd8}}, 0x0) 22:01:30 executing program 3: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:01:30 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000008c0)="d9", 0x1}], 0x1}}], 0x2, 0x240090c0) 22:01:30 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:01:30 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x1c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40ff94a6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xd8}}, 0x0) 22:01:30 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) 22:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 22:01:30 executing program 3: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:01:30 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000008c0)="d9", 0x1}], 0x1}}], 0x2, 0x240090c0) 22:01:30 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x1c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40ff94a6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xd8}}, 0x0) 22:01:30 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:01:30 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) 22:01:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 22:01:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x8) 22:01:30 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x1c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40ff94a6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xd8}}, 0x0) 22:01:30 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) 22:01:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24e1, r0}, 0x78) 22:01:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x8) [ 93.759001][T10299] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 93.788495][T10305] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 22:01:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, {0x17, 0x0, 0x0, @multicast2}}}}}, 0x0) 22:01:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x8) 22:01:30 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 22:01:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 22:01:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, {0x17, 0x0, 0x0, @multicast2}}}}}, 0x0) 22:01:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:01:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x8) [ 94.185312][T10337] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) [ 94.222402][T10340] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, {0x17, 0x0, 0x0, @multicast2}}}}}, 0x0) 22:01:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) 22:01:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, {0x17, 0x0, 0x0, @multicast2}}}}}, 0x0) 22:01:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 22:01:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 22:01:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:01:31 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local:5-8:0/', @ANYRESOCT=r0]) [ 95.055630][T10382] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 95.070122][T10387] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:01:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) 22:01:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) 22:01:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:01:31 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local:5-8:0/', @ANYRESOCT=r0]) [ 95.198989][T10400] tmpfs: Bad value for 'mpol' 22:01:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) 22:01:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) 22:01:32 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "642c02340674aa7d087c4dd2"}, 0x10) close(r2) r3 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:01:32 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local:5-8:0/', @ANYRESOCT=r0]) [ 95.298842][T10414] tmpfs: Bad value for 'mpol' 22:01:32 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "642c02340674aa7d087c4dd2"}, 0x10) close(r2) r3 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:01:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002dc0)='./file0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 22:01:32 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 22:01:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) 22:01:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) [ 95.445367][T10428] tmpfs: Bad value for 'mpol' 22:01:32 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "642c02340674aa7d087c4dd2"}, 0x10) close(r2) r3 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:01:32 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local:5-8:0/', @ANYRESOCT=r0]) 22:01:32 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 22:01:32 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:01:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) [ 95.596619][T10444] tmpfs: Bad value for 'mpol' 22:01:32 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "642c02340674aa7d087c4dd2"}, 0x10) close(r2) r3 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:01:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4, 0x80, 0x6, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3502}]}, 0x20}}, 0x24000001) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5453, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={r6, r7+60000000}, &(0x7f0000000140), 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x5, 0x0, r3, 0x0}]) 22:01:32 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) [ 95.702006][T10450] ptrace attach of "/root/syz-executor.0"[10447] was attempted by "/root/syz-executor.0"[10450] [ 95.737926][ T35] kauditd_printk_skb: 21 callbacks suppressed 22:01:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002dc0)='./file0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 22:01:32 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:01:32 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 95.737940][ T35] audit: type=1800 audit(1612389692.451:33): pid=10458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=14214 res=0 errno=0 22:01:32 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:01:32 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 22:01:32 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 95.886379][T10470] ptrace attach of "/root/syz-executor.0"[10465] was attempted by "/root/syz-executor.0"[10470] 22:01:32 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 95.942083][T10471] ptrace attach of "/root/syz-executor.3"[10469] was attempted by "/root/syz-executor.3"[10471] 22:01:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002dc0)='./file0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 22:01:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4, 0x80, 0x6, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3502}]}, 0x20}}, 0x24000001) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5453, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={r6, r7+60000000}, &(0x7f0000000140), 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x5, 0x0, r3, 0x0}]) 22:01:32 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:01:32 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:01:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4, 0x80, 0x6, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3502}]}, 0x20}}, 0x24000001) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5453, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={r6, r7+60000000}, &(0x7f0000000140), 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x5, 0x0, r3, 0x0}]) [ 96.051266][T10485] ptrace attach of "/root/syz-executor.1"[10481] was attempted by "/root/syz-executor.1"[10485] [ 96.061963][T10484] ptrace attach of "/root/syz-executor.0"[10480] was attempted by "/root/syz-executor.0"[10484] 22:01:32 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 96.130158][T10490] ptrace attach of "/root/syz-executor.3"[10486] was attempted by "/root/syz-executor.3"[10490] 22:01:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e45"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 96.246208][T10500] ptrace attach of "/root/syz-executor.0"[10497] was attempted by "/root/syz-executor.0"[10500] [ 96.250024][T10504] ptrace attach of "/root/syz-executor.1"[10499] was attempted by "/root/syz-executor.1"[10504] 22:01:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 22:01:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002dc0)='./file0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 22:01:33 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x80) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x2f, 0x0, 0x52, 0x7, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @loopback}, 0x8000, 0x20, 0x2, 0x10000}}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_newaddr={0x64, 0x14, 0x200, 0x70bd2b, 0x25dfdbfb, {0xa, 0x78, 0x52, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x9}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x5, 0x9, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x322}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8005) setuid(r3) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:01:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4, 0x80, 0x6, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3502}]}, 0x20}}, 0x24000001) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5453, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={r6, r7+60000000}, &(0x7f0000000140), 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x5, 0x0, r3, 0x0}]) 22:01:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 22:01:33 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) [ 96.530087][T10520] ptrace attach of "/root/syz-executor.1"[10514] was attempted by "/root/syz-executor.1"[10520] 22:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0x3}]}) 22:01:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4, 0x80, 0x6, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3502}]}, 0x20}}, 0x24000001) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5453, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={r6, r7+60000000}, &(0x7f0000000140), 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x5, 0x0, r3, 0x0}]) 22:01:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 22:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0x3}]}) 22:01:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 22:01:33 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x80) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x2f, 0x0, 0x52, 0x7, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @loopback}, 0x8000, 0x20, 0x2, 0x10000}}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_newaddr={0x64, 0x14, 0x200, 0x70bd2b, 0x25dfdbfb, {0xa, 0x78, 0x52, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x9}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x5, 0x9, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x322}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8005) setuid(r3) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:01:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4, 0x80, 0x6, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3502}]}, 0x20}}, 0x24000001) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5453, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={r6, r7+60000000}, &(0x7f0000000140), 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x5, 0x0, r3, 0x0}]) 22:01:33 executing program 0: futex(0x0, 0x85, 0x2, 0x0, 0x0, 0xdffffffc) 22:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0x3}]}) 22:01:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4, 0x80, 0x6, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3502}]}, 0x20}}, 0x24000001) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5453, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={r6, r7+60000000}, &(0x7f0000000140), 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x5, 0x0, r3, 0x0}]) [ 97.092886][T10559] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 97.118855][T10559] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 22:01:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x180c821, &(0x7f0000000040)={[{@lazytime='lazytime'}], [], 0x22}) 22:01:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) 22:01:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0x3}]}) 22:01:34 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x80) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x2f, 0x0, 0x52, 0x7, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @loopback}, 0x8000, 0x20, 0x2, 0x10000}}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_newaddr={0x64, 0x14, 0x200, 0x70bd2b, 0x25dfdbfb, {0xa, 0x78, 0x52, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x9}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x5, 0x9, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x322}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8005) setuid(r3) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:01:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x180c821, &(0x7f0000000040)={[{@lazytime='lazytime'}], [], 0x22}) 22:01:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff8b}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 97.542690][T10580] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:01:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff8b}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 22:01:34 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0], 0x28}, 0x1, 0x0, 0x0, 0x4880}, 0x44010) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(r3, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:01:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x180c821, &(0x7f0000000040)={[{@lazytime='lazytime'}], [], 0x22}) [ 97.603237][T10619] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:01:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) [ 97.706006][T10627] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 97.745730][T10627] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 97.787315][T10629] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:01:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x180c821, &(0x7f0000000040)={[{@lazytime='lazytime'}], [], 0x22}) 22:01:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) 22:01:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff8b}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 97.972583][T10674] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:01:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) 22:01:35 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0], 0x28}, 0x1, 0x0, 0x0, 0x4880}, 0x44010) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(r3, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:01:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) 22:01:35 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x80) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x2f, 0x0, 0x52, 0x7, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @loopback}, 0x8000, 0x20, 0x2, 0x10000}}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_newaddr={0x64, 0x14, 0x200, 0x70bd2b, 0x25dfdbfb, {0xa, 0x78, 0x52, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x9}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x5, 0x9, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x322}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8005) setuid(r3) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:01:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x202007) write$FUSE_LSEEK(r1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:01:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff8b}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 98.484997][T10725] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:01:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) [ 98.545594][T10724] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 22:01:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:01:35 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0], 0x28}, 0x1, 0x0, 0x0, 0x4880}, 0x44010) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(r3, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:01:35 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) unshare(0x400) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x41, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 98.660913][ T35] audit: type=1800 audit(1612389695.371:34): pid=10731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=14224 res=0 errno=0 22:01:35 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) unshare(0x400) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x41, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 22:01:35 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) unshare(0x400) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x41, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 98.790097][T10778] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 22:01:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) 22:01:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) unshare(0x400) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x41, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0], 0x28}, 0x1, 0x0, 0x0, 0x4880}, 0x44010) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(r3, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:01:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) unshare(0x400) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x41, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) unshare(0x400) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x41, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) unshare(0x400) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x41, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:01:36 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000000400)) [ 99.433880][T10799] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 22:01:36 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:01:37 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000000400)) 22:01:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x1024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 22:01:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:01:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:01:37 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:01:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000140)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote}, 0x0, @in6=@local}}, 0xe8) 22:01:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000140)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote}, 0x0, @in6=@local}}, 0xe8) 22:01:37 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:01:37 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000000400)) 22:01:37 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24, 0x0}}], 0x2, 0x0) 22:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_DF={0x5, 0xd, 0x40}]}}}]}, 0x44}}, 0x0) [ 100.370560][T10835] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 100.402624][T10835] __nla_validate_parse: 4 callbacks suppressed [ 100.402652][T10835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000140)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote}, 0x0, @in6=@local}}, 0xe8) 22:01:37 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000000400)) [ 100.562463][T10835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 100.615266][T10835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.628234][T10835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.922570][T10842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.943575][T10842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 100.954852][T10842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.962291][T10842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:01:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x1024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 22:01:37 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:01:37 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24, 0x0}}], 0x2, 0x0) 22:01:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000140)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote}, 0x0, @in6=@local}}, 0xe8) 22:01:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838a", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 22:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_DF={0x5, 0xd, 0x40}]}}}]}, 0x44}}, 0x0) 22:01:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838a", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 22:01:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x1024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 22:01:37 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:01:37 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24, 0x0}}], 0x2, 0x0) 22:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_DF={0x5, 0xd, 0x40}]}}}]}, 0x44}}, 0x0) 22:01:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838a", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 101.147557][T10888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.251666][T10888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 101.296361][T10888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.306910][T10888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.492434][T10892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:01:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x1024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 22:01:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838a", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 22:01:38 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24, 0x0}}], 0x2, 0x0) [ 101.596002][T10892] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x2}, @void}}}, 0x1c}}, 0x0) 22:01:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x95}}, 0x0) [ 101.646108][T10892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.671160][T10892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:01:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_DF={0x5, 0xd, 0x40}]}}}]}, 0x44}}, 0x0) [ 101.839504][T10904] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.865361][T10904] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.874557][T10904] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 22:01:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x1024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) [ 101.883318][T10904] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.892151][T10904] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.941152][T10921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @win={{0x0, 0x0, 0x32525942}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 102.036256][T10921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:01:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @win={{0x0, 0x0, 0x32525942}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 102.086947][T10921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.097576][T10921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:01:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @win={{0x0, 0x0, 0x32525942}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:01:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @win={{0x0, 0x0, 0x32525942}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:01:39 executing program 0: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) [ 102.295298][T10937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:01:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x1024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 22:01:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x560, 0x0, 0x61, 0x148, 0x0, 0x148, 0x4c8, 0x240, 0x240, 0x4c8, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x358, 0x3a0, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @empty}, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) 22:01:39 executing program 0: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) [ 102.408008][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 102.481378][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.508574][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x2}, @void}}}, 0x1c}}, 0x0) 22:01:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x95}}, 0x0) 22:01:39 executing program 0: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) 22:01:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x560, 0x0, 0x61, 0x148, 0x0, 0x148, 0x4c8, 0x240, 0x240, 0x4c8, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x358, 0x3a0, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @empty}, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) 22:01:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x1024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) [ 102.722749][T10969] validate_nla: 5 callbacks suppressed [ 102.722780][T10969] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 102.740980][T10969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:39 executing program 0: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) 22:01:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x560, 0x0, 0x61, 0x148, 0x0, 0x148, 0x4c8, 0x240, 0x240, 0x4c8, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x358, 0x3a0, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @empty}, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) 22:01:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff0efffefd956f7f83b7549c911e00000000000000683540110024002e", 0x23}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:01:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x560, 0x0, 0x61, 0x148, 0x0, 0x148, 0x4c8, 0x240, 0x240, 0x4c8, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x358, 0x3a0, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @empty}, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) [ 102.899751][T10969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 102.944978][T10969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.969675][T10969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.189904][T10982] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 103.203406][T10982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:01:39 executing program 4: clone(0x20047000, &(0x7f0000000140), &(0x7f0000000080), 0x0, 0x0) 22:01:39 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x4, '78VN'}, 0x0, 0x0, 0x0, 0x0}) [ 103.322872][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:01:40 executing program 4: clone(0x20047000, &(0x7f0000000140), &(0x7f0000000080), 0x0, 0x0) [ 103.381043][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.390119][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.564774][ T4891] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:01:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x2}, @void}}}, 0x1c}}, 0x0) 22:01:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x95}}, 0x0) 22:01:40 executing program 4: clone(0x20047000, &(0x7f0000000140), &(0x7f0000000080), 0x0, 0x0) 22:01:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x25}}}}]}) [ 103.628588][T10993] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 103.647241][T10993] netlink: 44332 bytes leftover after parsing attributes in process `syz-executor.0'. 22:01:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff0efffefd956f7f83b7549c911e00000000000000683540110024002e", 0x23}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:01:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x95}}, 0x0) 22:01:40 executing program 4: clone(0x20047000, &(0x7f0000000140), &(0x7f0000000080), 0x0, 0x0) [ 103.733445][T11031] tmpfs: Bad value for 'mpol' [ 103.747617][T11031] tmpfs: Bad value for 'mpol' 22:01:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x2}, @void}}}, 0x1c}}, 0x0) 22:01:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x25}}}}]}) [ 103.796979][T11035] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 103.812893][ T4891] usb 3-1: Using ep0 maxpacket: 8 22:01:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff0efffefd956f7f83b7549c911e00000000000000683540110024002e", 0x23}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 103.898682][T11045] tmpfs: Bad value for 'mpol' [ 103.918439][T11046] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 104.093065][ T4891] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 104.102510][ T4891] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.111373][ T4891] usb 3-1: Product: syz [ 104.116027][ T4891] usb 3-1: Manufacturer: syz [ 104.126139][ T4891] usb 3-1: SerialNumber: syz [ 104.132076][ T4891] usb 3-1: config 0 descriptor?? [ 104.186008][ T4891] i2c-tiny-usb 3-1:0.0: version da.cc found at bus 003 address 002 [ 104.834261][ T4891] i2c i2c-0: failure reading functionality [ 104.840959][ T4891] i2c i2c-0: connected i2c-tiny-usb device [ 104.848202][ T4891] usb 3-1: USB disconnect, device number 2 [ 105.592777][ T4902] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 105.832836][ T4902] usb 3-1: Using ep0 maxpacket: 8 [ 106.112814][ T4902] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 106.122657][ T4902] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.131860][ T4902] usb 3-1: Product: syz [ 106.136488][ T4902] usb 3-1: Manufacturer: syz [ 106.141395][ T4902] usb 3-1: SerialNumber: syz [ 106.147467][ T4902] usb 3-1: config 0 descriptor?? [ 106.195636][ T4902] i2c-tiny-usb 3-1:0.0: version da.cc found at bus 003 address 003 22:01:42 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x4, '78VN'}, 0x0, 0x0, 0x0, 0x0}) 22:01:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'geneve0\x00', &(0x7f0000000600)=@ethtool_wolinfo={0x3, 0x0, 0x0, "b97a4b5ce252"}}) 22:01:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:01:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x25}}}}]}) 22:01:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000f80)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 22:01:42 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff0efffefd956f7f83b7549c911e00000000000000683540110024002e", 0x23}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 106.282901][ T4902] (null): failure setting delay to 10us [ 106.288963][ T4902] i2c-tiny-usb: probe of 3-1:0.0 failed with error -5 [ 106.297041][T11085] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 106.305669][ T4902] usb 3-1: USB disconnect, device number 3 22:01:43 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x25}}}}]}) 22:01:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:01:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'geneve0\x00', &(0x7f0000000600)=@ethtool_wolinfo={0x3, 0x0, 0x0, "b97a4b5ce252"}}) [ 106.328443][T11087] tmpfs: Bad value for 'mpol' [ 106.344828][T11085] __nla_validate_parse: 2 callbacks suppressed [ 106.345003][T11085] netlink: 44332 bytes leftover after parsing attributes in process `syz-executor.0'. 22:01:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0xc02) write$sndseq(r0, &(0x7f0000000040)=[{0xff, 0x7f, 0x0, 0x0, @time, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x38) 22:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000f80)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 22:01:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'geneve0\x00', &(0x7f0000000600)=@ethtool_wolinfo={0x3, 0x0, 0x0, "b97a4b5ce252"}}) [ 106.477118][T11105] tmpfs: Bad value for 'mpol' [ 106.734298][ T4902] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 106.982813][ T4902] usb 3-1: Using ep0 maxpacket: 8 [ 107.263110][ T4902] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 107.272898][ T4902] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.281021][ T4902] usb 3-1: Product: syz [ 107.286062][ T4902] usb 3-1: Manufacturer: syz [ 107.290666][ T4902] usb 3-1: SerialNumber: syz [ 107.296442][ T4902] usb 3-1: config 0 descriptor?? [ 107.335658][ T4902] i2c-tiny-usb 3-1:0.0: version da.cc found at bus 003 address 004 [ 107.982852][ T4902] i2c i2c-0: failure reading functionality [ 107.989687][ T4902] i2c i2c-0: connected i2c-tiny-usb device [ 108.006578][ T4902] usb 3-1: USB disconnect, device number 4 22:01:45 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x4, '78VN'}, 0x0, 0x0, 0x0, 0x0}) 22:01:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:01:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/148, 0x94}, {&(0x7f0000000680)=""/185, 0xb9}, {&(0x7f0000000800)=""/71, 0x47}], 0x5, 0x9, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)=""/21, 0x15}, {0x0}], 0x3, 0x8, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 22:01:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000f80)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 22:01:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'geneve0\x00', &(0x7f0000000600)=@ethtool_wolinfo={0x3, 0x0, 0x0, "b97a4b5ce252"}}) 22:01:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 22:01:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:01:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)='b', 0x1) 22:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000f80)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 22:01:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc0009007c000699030007000500154001008178a80016000c000100e5581800000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:01:45 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) [ 108.842771][ T4902] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 109.082794][ T4902] usb 3-1: Using ep0 maxpacket: 8 [ 109.413023][ T4902] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 109.422355][ T4902] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.430855][ T4902] usb 3-1: Product: syz [ 109.435130][ T4902] usb 3-1: Manufacturer: syz [ 109.439882][ T4902] usb 3-1: SerialNumber: syz [ 109.445754][ T4902] usb 3-1: config 0 descriptor?? [ 109.484589][ T4902] i2c-tiny-usb 3-1:0.0: version da.cc found at bus 003 address 005 [ 110.132829][ T4902] i2c i2c-0: failure reading functionality [ 110.140706][ T4902] i2c i2c-0: connected i2c-tiny-usb device [ 110.150145][ T4902] usb 3-1: USB disconnect, device number 5 22:01:47 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x2, 0x400002, 0x4) 22:01:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 22:01:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc0009007c000699030007000500154001008178a80016000c000100e5581800000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:01:47 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) 22:01:47 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x4, '78VN'}, 0x0, 0x0, 0x0, 0x0}) 22:01:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/148, 0x94}, {&(0x7f0000000680)=""/185, 0xb9}, {&(0x7f0000000800)=""/71, 0x47}], 0x5, 0x9, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)=""/21, 0x15}, {0x0}], 0x3, 0x8, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 22:01:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc0009007c000699030007000500154001008178a80016000c000100e5581800000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:01:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 22:01:47 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x2, 0x400002, 0x4) 22:01:47 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) 22:01:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc0009007c000699030007000500154001008178a80016000c000100e5581800000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:01:47 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x2, 0x400002, 0x4) 22:01:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 22:01:47 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) 22:01:47 executing program 1: setresuid(0xee01, 0xee00, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f00000004c0)) 22:01:47 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x2, 0x400002, 0x4) [ 110.992796][ T3594] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 111.252820][ T3594] usb 3-1: Using ep0 maxpacket: 8 [ 111.562898][ T3594] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 111.572368][ T3594] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.580626][ T3594] usb 3-1: Product: syz [ 111.584901][ T3594] usb 3-1: Manufacturer: syz [ 111.589492][ T3594] usb 3-1: SerialNumber: syz [ 111.596331][ T3594] usb 3-1: config 0 descriptor?? [ 111.654353][ T3594] i2c-tiny-usb 3-1:0.0: version da.cc found at bus 003 address 006 [ 112.284317][ T3594] i2c i2c-0: failure reading functionality [ 112.290604][ T3594] i2c i2c-0: connected i2c-tiny-usb device [ 112.308055][ T3594] usb 3-1: USB disconnect, device number 6 22:01:49 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 22:01:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_dellink={0x34, 0x11, 0x15, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x34}}, 0x0) 22:01:49 executing program 1: setresuid(0xee01, 0xee00, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f00000004c0)) 22:01:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) shutdown(r0, 0x0) dup(0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 22:01:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/148, 0x94}, {&(0x7f0000000680)=""/185, 0xb9}, {&(0x7f0000000800)=""/71, 0x47}], 0x5, 0x9, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)=""/21, 0x15}, {0x0}], 0x3, 0x8, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 22:01:49 executing program 2: r0 = gettid() clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000840)='#em3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gcg,\"\x1dD4\x17\xc0\xe6\b\x00\x00\x00\x00\x00\x00\x00vob/~\xc2\xdd\x84\x1cVJ\xf0\xear \xff\xf1\xdem\x9c\xfa\xb4\x17\xa8z\x19\xebl\x17\x84\xd2\x86\xbf\x89.\xd7q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d5\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\xf2\xdd\x03\xe02\xa4\xc4q\n\xe3\xa6\x91\x03\xde\x8e\xeb\x1d|\xf9\xff\x0f\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\x8c\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xf8|}\xb4\xa8Ao3\x0f\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8p\xf2\x90\x03\xd6\xb2\xd6Y\xf2\x91\xc2\xeb\"\\\xa70k\x9f\x9b-1\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9baom\xd60\x80P!m\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x03\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\x02\x00>\xdd7\xb7\x8e\x9c;-o\xc9\xec_|\x02\xc8Ru\x95\xa8\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\xf7\x1d_\xba\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&B\x82\x83\x83\xd14\x01\xef\x1b\xa9\x1d\x1efM \x1d\x8e,\x0f\x86(1\xd6l\xd2\x8f\xb0\xd4\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14s<\x05l\xc7\\\f\x9a\xb5\xdcw~;3\x10\xe3@\xd87\x05\x9f:~O\n\"dJ\x01\x03k\x1f\xcc)aM\x83\xe8\x90\xc6k~M\x11\xa92\xb0\x06\x87\xa1\xb8\xda\x96\xfa\xb0\x97\xc0\xcc\x058\x10Y\xda\x03\xb6\x1a\x881Y\xdd\xef\xe8\x8e\xeet\xc8\xcf\xb5}\xd6\n\x04VL\xa5}\xe2\xc9q\x11\x1e\xb9\xf5?a,.\x06H\xefI\x1eH\x1c\xce \x8e\x92\xecA4\'\x1czO]\xa6X\xdd\x1eCJ\xcc\xde\x1e\xd9P\xe9+\x87\xf2\x9e\xf3l\xeb\x05\x7f\xe2%\x1a5\x81\x82t\x1b\xd2\x8d\xcaT\xd8\xfa\xb5f\xf0\x8a\x8d1\x9eF\xd9\x96\xe6\x9a\x88g\xd8_\xd2\xe5B6\xe5\x8a=a\xf0\x17\xb2\xe5\x1c&\xa0\x97\xd6\xd3', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8010002}) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 22:01:49 executing program 1: setresuid(0xee01, 0xee00, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f00000004c0)) 22:01:49 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 112.841008][T11283] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:01:49 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 112.891146][T11285] ptrace attach of "/root/syz-executor.2"[11284] was attempted by "/root/syz-executor.2"[11285] 22:01:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) shutdown(r0, 0x0) dup(0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 22:01:49 executing program 1: setresuid(0xee01, 0xee00, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f00000004c0)) 22:01:49 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x10) [ 113.014520][T11277] bond0: (slave bond_slave_1): Releasing backup interface 22:01:49 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 22:01:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:49 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 22:01:49 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x10) [ 113.200368][T11317] loop4: detected capacity change from 270 to 0 22:01:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/148, 0x94}, {&(0x7f0000000680)=""/185, 0xb9}, {&(0x7f0000000800)=""/71, 0x47}], 0x5, 0x9, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)=""/21, 0x15}, {0x0}], 0x3, 0x8, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 22:01:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) shutdown(r0, 0x0) dup(0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 22:01:50 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 22:01:50 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x10) 22:01:50 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 22:01:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) [ 113.688633][T11336] loop4: detected capacity change from 270 to 0 22:01:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:50 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x10) [ 113.746685][T11344] loop3: detected capacity change from 270 to 0 22:01:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) shutdown(r0, 0x0) dup(0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 22:01:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0f49009e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145d2d1eaa351c948af33e1d4af6e75f6146716c42f2c95bdc71c758eac2ddb26fb757631863d0b023c2f838ad9039cbabb1d7c526d8732d30d0d74addb1c21b3db45d46549b4674c5b88d23e", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x2) [ 113.886693][T11353] loop2: detected capacity change from 270 to 0 [ 113.930592][T11359] loop4: detected capacity change from 270 to 0 22:01:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x58, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x58}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:01:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) [ 114.595611][T11387] loop2: detected capacity change from 270 to 0 [ 114.626913][T11388] loop4: detected capacity change from 270 to 0 22:01:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba387ec543ef51ffc665e7e849dba9091144b720231bde5d208ac7da30f7756dd3b8dcd15139d8e4ea5f7ef5b598fab081e6e9aa96f51211188bfcca813971a6922e6aada7f8ec46e6724db0becd59aef8953254f262cbed2ff76cce743646d0486aa92ad185b6fc950c1f653d54c2a92d2768f1eaaf83bbf73baac0c7402dae5cbbb44e7", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x58, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x58}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 114.645333][T11392] loop3: detected capacity change from 270 to 0 22:01:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x58, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x58}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:01:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="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", 0x140, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) getpid() r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0}}, 0x10004050) socketpair(0x15, 0x1, 0x1, &(0x7f0000000480)) 22:01:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:01:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x58, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x58}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 114.841781][T11411] loop2: detected capacity change from 270 to 0 [ 115.026048][T11426] loop3: detected capacity change from 270 to 0 22:01:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0f49009e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145d2d1eaa351c948af33e1d4af6e75f6146716c42f2c95bdc71c758eac2ddb26fb757631863d0b023c2f838ad9039cbabb1d7c526d8732d30d0d74addb1c21b3db45d46549b4674c5b88d23e", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x2) 22:01:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x58, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x58}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:01:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x58, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x58}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:01:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:01:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x65}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:01:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:01:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x65}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:01:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x58, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x58}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:01:53 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x10800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) 22:01:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x65}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:01:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:01:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 117.083357][T11453] ubi0: attaching mtd0 [ 117.123936][T11453] ubi0: scanning is finished [ 117.141883][T11453] ubi0: empty MTD device detected [ 117.155342][T11453] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 117.165877][T11453] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 117.195399][T11453] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 117.205668][T11453] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 117.213922][T11453] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 117.221168][T11453] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 117.230420][T11453] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 902699294 [ 117.247620][T11453] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 117.258913][T11465] ubi0: background thread "ubi_bgt0d" started, PID 11465 [ 117.269863][T11453] ubi0: detaching mtd0 [ 117.283073][T11453] ubi0: mtd0 is detached [ 117.287433][T11470] ubi0: attaching mtd0 [ 117.292822][T11470] ubi0: scanning is finished [ 117.300429][T11470] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 117.315315][T11470] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 117.324271][T11470] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 117.331304][T11470] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 117.340785][T11470] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 117.348090][T11470] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 117.359474][T11470] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 902699294 [ 117.370012][T11470] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 117.382809][T11473] ubi0: background thread "ubi_bgt0d" started, PID 11473 22:01:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0f49009e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145d2d1eaa351c948af33e1d4af6e75f6146716c42f2c95bdc71c758eac2ddb26fb757631863d0b023c2f838ad9039cbabb1d7c526d8732d30d0d74addb1c21b3db45d46549b4674c5b88d23e", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x2) 22:01:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:01:56 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:01:56 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x10800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) 22:01:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:01:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x65}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:01:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 120.005814][T11486] ubi0: detaching mtd0 [ 120.013827][T11486] ubi0: mtd0 is detached [ 120.038459][T11486] ubi0: attaching mtd0 22:01:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:01:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:01:56 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 120.071206][T11486] ubi0: scanning is finished [ 120.113543][T11486] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 120.137466][T11486] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 22:01:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:01:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 120.158462][T11486] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 120.182080][T11486] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 120.196940][T11486] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 120.213443][T11486] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 120.227744][T11486] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 902699294 [ 120.255248][T11486] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 120.294006][T11498] ubi0: background thread "ubi_bgt0d" started, PID 11498 22:01:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0f49009e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145d2d1eaa351c948af33e1d4af6e75f6146716c42f2c95bdc71c758eac2ddb26fb757631863d0b023c2f838ad9039cbabb1d7c526d8732d30d0d74addb1c21b3db45d46549b4674c5b88d23e", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x2) 22:01:59 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000000000000000000000180000002000000018010000060000005fb85700000000000817410d2d458ae8304dc9decddca43b092ffadeae9c60a5810cafb47593d6d5088d35d8acea28467c5e3c7bad811b758e2a5d666914cdbf4cf95c47a66754048c70be0f4d5e312917b2ecd8f1a86fabfba58b8f12c2dc437d2285fea8dda89ffec3bb257f08212892c3f64012f7c281ea43686bf4fa8593ab4c730127e675c5aedd8a3009919e1b06755da67736c245252dcc949dfe9abee581df133a671d0e7c5a2544f59a617580da57a51024f2e1aa16c7eaa287acdf1ddf2610620a9677f5af7121156c53f905f26c85fac1763d73"], 0x28}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 22:01:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x40, r2, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x1a}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x40}}, 0x0) 22:01:59 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x10800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) 22:01:59 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1a8, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @pix={0x0, 0x1, 0x0, 0x7, 0x7afe0f80, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8}) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:01:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 22:01:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x40, r2, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x1a}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x40}}, 0x0) [ 123.041097][T11532] ubi0: detaching mtd0 [ 123.058885][T11532] ubi0: mtd0 is detached [ 123.077079][T11535] loop7: detected capacity change from 1028 to 0 [ 123.107971][T11532] ubi0: attaching mtd0 [ 123.116618][T11532] ubi0: scanning is finished [ 123.134567][T11532] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 123.144312][T11532] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 22:01:59 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) [ 123.151720][T11532] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 123.161632][T11532] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 123.170038][T11532] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 123.178855][T11532] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 123.189547][T11532] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 902699294 22:01:59 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x10800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) [ 123.202258][T11532] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 123.214408][T11545] ubi0: background thread "ubi_bgt0d" started, PID 11545 22:02:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b760030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 123.292276][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 123.311424][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.322350][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.351841][T11559] ubi0: detaching mtd0 [ 123.356704][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.369500][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.377709][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.388640][ C0] Buffer I/O error on dev loop7, logical block 0, async page read 22:02:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x40, r2, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x1a}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x40}}, 0x0) [ 123.407002][T11559] ubi0: mtd0 is detached [ 123.417694][T11559] ubi0: attaching mtd0 [ 123.436029][T11559] ubi0: scanning is finished [ 123.461841][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.472829][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.482938][T11559] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 123.490425][T11559] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 123.499360][T11559] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 22:02:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x40, r2, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x1a}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x40}}, 0x0) [ 123.506792][T11559] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 123.514971][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.525894][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.536997][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.547996][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.559056][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.559416][T11559] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 123.570031][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.580124][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.595672][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.613817][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.624759][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.662814][T11559] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 123.671147][T11559] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 902699294 [ 123.681191][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 123.716988][T11535] ldm_validate_partition_table(): Disk read failed. [ 123.724607][T11559] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 123.738048][T11535] Dev loop7: unable to read RDB block 0 [ 123.751760][T11535] loop7: unable to read partition table [ 123.762923][T11567] ubi0: background thread "ubi_bgt0d" started, PID 11567 [ 123.783045][T11535] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BH) failed (rc=-5) [ 124.015776][ T4892] ldm_validate_partition_table(): Disk read failed. [ 124.033450][ T4892] Dev loop7: unable to read RDB block 0 [ 124.039709][ T4892] loop7: unable to read partition table [ 124.114085][ T35] audit: type=1800 audit(1612389720.831:35): pid=11564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=14232 res=0 errno=0 [ 124.139597][ T35] audit: type=1800 audit(1612389720.851:36): pid=11579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14215 res=0 errno=0 22:02:02 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:02:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 22:02:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95f4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602038465f5acd4e560f0a1e94d580dbfaec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a07000000000000002c510b2cc8d95e4e5b365d1e1298f431432010e1008f709c116071a67d80fc943a1d32c6f6637a253d618299761575fe84d1c0ab1f5c677e080600000037e2610ffe76fd528a2302dc6d1b7a0956e33ef1bef79e561271842d933309f07da77be6b1eef810652ca2d9e1341fa33579e2cae3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b760030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 22:02:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:02:02 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:02:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000000000000000000000180000002000000018010000060000005fb85700000000000817410d2d458ae8304dc9decddca43b092ffadeae9c60a5810cafb47593d6d5088d35d8acea28467c5e3c7bad811b758e2a5d666914cdbf4cf95c47a66754048c70be0f4d5e312917b2ecd8f1a86fabfba58b8f12c2dc437d2285fea8dda89ffec3bb257f08212892c3f64012f7c281ea43686bf4fa8593ab4c730127e675c5aedd8a3009919e1b06755da67736c245252dcc949dfe9abee581df133a671d0e7c5a2544f59a617580da57a51024f2e1aa16c7eaa287acdf1ddf2610620a9677f5af7121156c53f905f26c85fac1763d73"], 0x28}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 22:02:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000000000000000000000180000002000000018010000060000005fb85700000000000817410d2d458ae8304dc9decddca43b092ffadeae9c60a5810cafb47593d6d5088d35d8acea28467c5e3c7bad811b758e2a5d666914cdbf4cf95c47a66754048c70be0f4d5e312917b2ecd8f1a86fabfba58b8f12c2dc437d2285fea8dda89ffec3bb257f08212892c3f64012f7c281ea43686bf4fa8593ab4c730127e675c5aedd8a3009919e1b06755da67736c245252dcc949dfe9abee581df133a671d0e7c5a2544f59a617580da57a51024f2e1aa16c7eaa287acdf1ddf2610620a9677f5af7121156c53f905f26c85fac1763d73"], 0x28}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 22:02:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:02:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 126.371349][T11604] loop7: detected capacity change from 1028 to 0 22:02:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:02:03 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000000000000000000000180000002000000018010000060000005fb85700000000000817410d2d458ae8304dc9decddca43b092ffadeae9c60a5810cafb47593d6d5088d35d8acea28467c5e3c7bad811b758e2a5d666914cdbf4cf95c47a66754048c70be0f4d5e312917b2ecd8f1a86fabfba58b8f12c2dc437d2285fea8dda89ffec3bb257f08212892c3f64012f7c281ea43686bf4fa8593ab4c730127e675c5aedd8a3009919e1b06755da67736c245252dcc949dfe9abee581df133a671d0e7c5a2544f59a617580da57a51024f2e1aa16c7eaa287acdf1ddf2610620a9677f5af7121156c53f905f26c85fac1763d73"], 0x28}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 126.425075][T11608] ldm_validate_partition_table(): Disk read failed. [ 126.455661][T11608] Dev loop7: unable to read RDB block 0 [ 126.520659][T11608] loop7: unable to read partition table [ 126.568111][T11608] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BH) failed (rc=-5) 22:02:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:02:03 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:02:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:02:03 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000000000000000000000180000002000000018010000060000005fb85700000000000817410d2d458ae8304dc9decddca43b092ffadeae9c60a5810cafb47593d6d5088d35d8acea28467c5e3c7bad811b758e2a5d666914cdbf4cf95c47a66754048c70be0f4d5e312917b2ecd8f1a86fabfba58b8f12c2dc437d2285fea8dda89ffec3bb257f08212892c3f64012f7c281ea43686bf4fa8593ab4c730127e675c5aedd8a3009919e1b06755da67736c245252dcc949dfe9abee581df133a671d0e7c5a2544f59a617580da57a51024f2e1aa16c7eaa287acdf1ddf2610620a9677f5af7121156c53f905f26c85fac1763d73"], 0x28}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 22:02:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000000000000000000000180000002000000018010000060000005fb85700000000000817410d2d458ae8304dc9decddca43b092ffadeae9c60a5810cafb47593d6d5088d35d8acea28467c5e3c7bad811b758e2a5d666914cdbf4cf95c47a66754048c70be0f4d5e312917b2ecd8f1a86fabfba58b8f12c2dc437d2285fea8dda89ffec3bb257f08212892c3f64012f7c281ea43686bf4fa8593ab4c730127e675c5aedd8a3009919e1b06755da67736c245252dcc949dfe9abee581df133a671d0e7c5a2544f59a617580da57a51024f2e1aa16c7eaa287acdf1ddf2610620a9677f5af7121156c53f905f26c85fac1763d73"], 0x28}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 127.033566][T11656] loop7: detected capacity change from 1028 to 0 [ 127.105536][T11656] ldm_validate_partition_table(): Disk read failed. [ 127.135773][T11656] Dev loop7: unable to read RDB block 0 [ 127.158810][T11656] loop7: unable to read partition table [ 127.191657][T11656] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BH) failed (rc=-5) 22:02:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:02:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 22:02:03 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:02:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000000000000000000000180000002000000018010000060000005fb85700000000000817410d2d458ae8304dc9decddca43b092ffadeae9c60a5810cafb47593d6d5088d35d8acea28467c5e3c7bad811b758e2a5d666914cdbf4cf95c47a66754048c70be0f4d5e312917b2ecd8f1a86fabfba58b8f12c2dc437d2285fea8dda89ffec3bb257f08212892c3f64012f7c281ea43686bf4fa8593ab4c730127e675c5aedd8a3009919e1b06755da67736c245252dcc949dfe9abee581df133a671d0e7c5a2544f59a617580da57a51024f2e1aa16c7eaa287acdf1ddf2610620a9677f5af7121156c53f905f26c85fac1763d73"], 0x28}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 22:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 22:02:04 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) creat(&(0x7f0000000000)='./file0\x00', 0x0) 22:02:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 22:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) [ 127.406630][T11680] loop7: detected capacity change from 1028 to 0 [ 127.479210][T11680] ldm_validate_partition_table(): Disk read failed. [ 127.524682][T11680] Dev loop7: unable to read RDB block 0 [ 127.563309][T11680] loop7: unable to read partition table [ 127.584399][T11680] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BH) failed (rc=-5) 22:02:04 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 22:02:04 executing program 3: io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) io_destroy(r0) 22:02:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') timerfd_gettime(r0, 0x0) 22:02:05 executing program 3: io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) io_destroy(r0) 22:02:05 executing program 5: io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) io_destroy(r0) [ 128.431165][ C1] print_req_error: 189 callbacks suppressed [ 128.431186][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 128.474527][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.485535][ C1] buffer_io_error: 180 callbacks suppressed [ 128.485553][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.500631][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.511639][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.562313][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.573259][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.583409][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.594448][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.602553][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.613474][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.637334][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.648413][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.657550][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.668493][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.694358][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 22:02:05 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:02:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 22:02:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 22:02:05 executing program 5: io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) io_destroy(r0) 22:02:05 executing program 3: io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) io_destroy(r0) [ 128.706389][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.731450][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 128.742420][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 128.766018][ C1] Buffer I/O error on dev loop7, logical block 0, async page read 22:02:05 executing program 3: io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) io_destroy(r0) 22:02:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 22:02:06 executing program 5: io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) io_destroy(r0) 22:02:06 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:06 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 22:02:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 22:02:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x74}}, 0x44085) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$nl_generic(0x10, 0x3, 0x10) tkill(r2, 0x1000000000016) 22:02:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@datasec={0x1, 0x3, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {}, {}], "6eac7c"}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x7f, 0x93, 0x1}, 0x20) 22:02:07 executing program 1: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={&(0x7f0000000100)=ANY=[@ANYBLOB="bb18"], 0x1c, 0x0}, 0x0) 22:02:07 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 22:02:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@datasec={0x1, 0x3, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {}, {}], "6eac7c"}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x7f, 0x93, 0x1}, 0x20) 22:02:07 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 22:02:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x138, 0xffffff80, 0x178, 0x3801, 0x178, 0x218, 0x258, 0x258, 0x218, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'veth1_to_bond\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 22:02:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 22:02:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@datasec={0x1, 0x3, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {}, {}], "6eac7c"}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x7f, 0x93, 0x1}, 0x20) 22:02:07 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 130.590413][T11795] Cannot find add_set index 0 as target 22:02:07 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 22:02:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 22:02:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@datasec={0x1, 0x3, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {}, {}], "6eac7c"}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x7f, 0x93, 0x1}, 0x20) 22:02:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x138, 0xffffff80, 0x178, 0x3801, 0x178, 0x218, 0x258, 0x258, 0x218, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'veth1_to_bond\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 22:02:07 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 130.738183][T11809] Cannot find add_set index 0 as target 22:02:07 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x138, 0xffffff80, 0x178, 0x3801, 0x178, 0x218, 0x258, 0x258, 0x218, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'veth1_to_bond\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) [ 130.876887][T11816] Cannot find add_set index 0 as target 22:02:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x138, 0xffffff80, 0x178, 0x3801, 0x178, 0x218, 0x258, 0x258, 0x218, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'veth1_to_bond\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) [ 131.022859][T11822] Cannot find add_set index 0 as target 22:02:07 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:07 executing program 0: add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffffffffffff) unshare(0x44000000) 22:02:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 131.253175][T11829] IPVS: ftp: loaded support on port[0] = 21 22:02:08 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 22:02:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:02:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 131.526858][T11860] IPVS: ftp: loaded support on port[0] = 21 22:02:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 131.602580][T11884] IPVS: ftp: loaded support on port[0] = 21 22:02:08 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:08 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:02:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 131.743094][T11916] IPVS: ftp: loaded support on port[0] = 21 [ 131.778494][T11921] IPVS: ftp: loaded support on port[0] = 21 22:02:08 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:02:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 132.029699][T11971] IPVS: ftp: loaded support on port[0] = 21 [ 132.037741][T11972] IPVS: ftp: loaded support on port[0] = 21 22:02:09 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:02:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 132.392185][T12024] IPVS: ftp: loaded support on port[0] = 21 [ 132.411821][T12026] IPVS: ftp: loaded support on port[0] = 21 22:02:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 22:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:02:09 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:09 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 22:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:02:09 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) fallocate(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "063d41e163c2a50dd355fe365e48b7e5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:02:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 22:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:02:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 22:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:02:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1f, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x31) 22:02:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1f, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x31) 22:02:10 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x1) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x5, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 133.338553][ T35] audit: type=1804 audit(1612389730.051:37): pid=12121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir493813814/syzkaller.gxcsOQ/89/bus" dev="sda1" ino=14219 res=1 errno=0 [ 133.379747][ T35] audit: type=1804 audit(1612389730.091:38): pid=12121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir493813814/syzkaller.gxcsOQ/89/bus" dev="sda1" ino=14219 res=1 errno=0 22:02:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1f, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x31) 22:02:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="7853eb0eb1977afef3e693ced2e674cbfbca1a7d4f80cb0e5e5c2bd9ec00bdde820c712ca9bb489ad673b387579b68", @ANYRESOCT, @ANYRESHEX], 0x8, 0x800) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000040)={0x1, "b33392e252806e362d8015bdc10b04833a3b88b13cca552d3f7569256a9dcc670f972f42a2"}, 0x2d, 0x0) 22:02:10 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x1) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x5, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:02:10 executing program 2: unshare(0x40000400) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="35051106f96368f3aa5f968089ecaad677ddc14d4a6fca085f90343e20f4eea7d5fd1eb1e746d909c091c58e8d1c6f01342a5317a7d96c7ef37ac94a1ab7fd6cf1a8a4805bbf94b80934581565938788ca8c3b6cde8ba6f45421f767d001f2d1cd97c8c7bddf6da4e0f0505c1e6a2b540082b07ea611f49a54074b5f8e061863b615c0cb81910e62baea8bd84bbb158313256b313ca734da043d6ff48d72256b7650974db3", 0xa5}, 0x64) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fec000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140)="463f64764ebca42a575704d0686d99c574234379b969958bf348b7fecb2baaf8ab1e56b48d8d23176554265a70d26a635fbc1524fba3ae1b47497d063c87a43a3ef615f4036b0d327aa60b2bb0366779287c5a058f6498fc1a3d9962aafa3e3602058d800c6c45e2c3172f9d848588f3a1b46bd651b4472088d51958d724b87bbd0db8b66a7f986a84b9598ed885", 0x8e}, 0x64) [ 133.547391][T12138] IPVS: ftp: loaded support on port[0] = 21 [ 133.555071][ T35] audit: type=1804 audit(1612389730.271:39): pid=12137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir493813814/syzkaller.gxcsOQ/90/bus" dev="sda1" ino=14235 res=1 errno=0 [ 133.631894][T12138] IPVS: ftp: loaded support on port[0] = 21 22:02:10 executing program 2: unshare(0x40000400) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="35051106f96368f3aa5f968089ecaad677ddc14d4a6fca085f90343e20f4eea7d5fd1eb1e746d909c091c58e8d1c6f01342a5317a7d96c7ef37ac94a1ab7fd6cf1a8a4805bbf94b80934581565938788ca8c3b6cde8ba6f45421f767d001f2d1cd97c8c7bddf6da4e0f0505c1e6a2b540082b07ea611f49a54074b5f8e061863b615c0cb81910e62baea8bd84bbb158313256b313ca734da043d6ff48d72256b7650974db3", 0xa5}, 0x64) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fec000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140)="463f64764ebca42a575704d0686d99c574234379b969958bf348b7fecb2baaf8ab1e56b48d8d23176554265a70d26a635fbc1524fba3ae1b47497d063c87a43a3ef615f4036b0d327aa60b2bb0366779287c5a058f6498fc1a3d9962aafa3e3602058d800c6c45e2c3172f9d848588f3a1b46bd651b4472088d51958d724b87bbd0db8b66a7f986a84b9598ed885", 0x8e}, 0x64) 22:02:10 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f00000000c0)) 22:02:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1f, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x31) 22:02:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="7853eb0eb1977afef3e693ced2e674cbfbca1a7d4f80cb0e5e5c2bd9ec00bdde820c712ca9bb489ad673b387579b68", @ANYRESOCT, @ANYRESHEX], 0x8, 0x800) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000040)={0x1, "b33392e252806e362d8015bdc10b04833a3b88b13cca552d3f7569256a9dcc670f972f42a2"}, 0x2d, 0x0) 22:02:10 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x1) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x5, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:02:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="7853eb0eb1977afef3e693ced2e674cbfbca1a7d4f80cb0e5e5c2bd9ec00bdde820c712ca9bb489ad673b387579b68", @ANYRESOCT, @ANYRESHEX], 0x8, 0x800) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000040)={0x1, "b33392e252806e362d8015bdc10b04833a3b88b13cca552d3f7569256a9dcc670f972f42a2"}, 0x2d, 0x0) [ 133.812357][ T35] audit: type=1804 audit(1612389730.521:40): pid=12193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir493813814/syzkaller.gxcsOQ/91/bus" dev="sda1" ino=14231 res=1 errno=0 [ 133.842613][T12197] IPVS: ftp: loaded support on port[0] = 21 22:02:10 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f00000000c0)) 22:02:10 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x1) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x5, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:02:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="7853eb0eb1977afef3e693ced2e674cbfbca1a7d4f80cb0e5e5c2bd9ec00bdde820c712ca9bb489ad673b387579b68", @ANYRESOCT, @ANYRESHEX], 0x8, 0x800) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000040)={0x1, "b33392e252806e362d8015bdc10b04833a3b88b13cca552d3f7569256a9dcc670f972f42a2"}, 0x2d, 0x0) 22:02:10 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f00000000c0)) 22:02:10 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fsync(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 22:02:10 executing program 2: unshare(0x40000400) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="35051106f96368f3aa5f968089ecaad677ddc14d4a6fca085f90343e20f4eea7d5fd1eb1e746d909c091c58e8d1c6f01342a5317a7d96c7ef37ac94a1ab7fd6cf1a8a4805bbf94b80934581565938788ca8c3b6cde8ba6f45421f767d001f2d1cd97c8c7bddf6da4e0f0505c1e6a2b540082b07ea611f49a54074b5f8e061863b615c0cb81910e62baea8bd84bbb158313256b313ca734da043d6ff48d72256b7650974db3", 0xa5}, 0x64) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fec000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140)="463f64764ebca42a575704d0686d99c574234379b969958bf348b7fecb2baaf8ab1e56b48d8d23176554265a70d26a635fbc1524fba3ae1b47497d063c87a43a3ef615f4036b0d327aa60b2bb0366779287c5a058f6498fc1a3d9962aafa3e3602058d800c6c45e2c3172f9d848588f3a1b46bd651b4472088d51958d724b87bbd0db8b66a7f986a84b9598ed885", 0x8e}, 0x64) [ 133.976369][ T35] audit: type=1804 audit(1612389730.681:41): pid=12226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir493813814/syzkaller.gxcsOQ/92/bus" dev="sda1" ino=14223 res=1 errno=0 22:02:10 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f00000000c0)) 22:02:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:02:10 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fsync(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 22:02:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="7853eb0eb1977afef3e693ced2e674cbfbca1a7d4f80cb0e5e5c2bd9ec00bdde820c712ca9bb489ad673b387579b68", @ANYRESOCT, @ANYRESHEX], 0x8, 0x800) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000040)={0x1, "b33392e252806e362d8015bdc10b04833a3b88b13cca552d3f7569256a9dcc670f972f42a2"}, 0x2d, 0x0) 22:02:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, &(0x7f00000003c0)={'wlan1\x00'}) [ 134.072016][T12237] IPVS: ftp: loaded support on port[0] = 21 [ 134.167401][T12260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.207702][T12260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:02:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, &(0x7f00000003c0)={'wlan1\x00'}) 22:02:11 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fsync(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 22:02:11 executing program 2: unshare(0x40000400) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="35051106f96368f3aa5f968089ecaad677ddc14d4a6fca085f90343e20f4eea7d5fd1eb1e746d909c091c58e8d1c6f01342a5317a7d96c7ef37ac94a1ab7fd6cf1a8a4805bbf94b80934581565938788ca8c3b6cde8ba6f45421f767d001f2d1cd97c8c7bddf6da4e0f0505c1e6a2b540082b07ea611f49a54074b5f8e061863b615c0cb81910e62baea8bd84bbb158313256b313ca734da043d6ff48d72256b7650974db3", 0xa5}, 0x64) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/sockcreate\x00') ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fec000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140)="463f64764ebca42a575704d0686d99c574234379b969958bf348b7fecb2baaf8ab1e56b48d8d23176554265a70d26a635fbc1524fba3ae1b47497d063c87a43a3ef615f4036b0d327aa60b2bb0366779287c5a058f6498fc1a3d9962aafa3e3602058d800c6c45e2c3172f9d848588f3a1b46bd651b4472088d51958d724b87bbd0db8b66a7f986a84b9598ed885", 0x8e}, 0x64) 22:02:11 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="7853eb0eb1977afef3e693ced2e674cbfbca1a7d4f80cb0e5e5c2bd9ec00bdde820c712ca9bb489ad673b387579b68", @ANYRESOCT, @ANYRESHEX], 0x8, 0x800) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000040)={0x1, "b33392e252806e362d8015bdc10b04833a3b88b13cca552d3f7569256a9dcc670f972f42a2"}, 0x2d, 0x0) 22:02:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:02:11 executing program 4: getgid() r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0xfffffff8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x101}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x9c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:02:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, &(0x7f00000003c0)={'wlan1\x00'}) 22:02:11 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fsync(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) [ 134.402574][T12287] device batadv0 entered promiscuous mode [ 134.410489][T12288] IPVS: ftp: loaded support on port[0] = 21 [ 134.415598][T12287] device vlan2 entered promiscuous mode [ 134.442534][T12287] device batadv0 left promiscuous mode 22:02:11 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="7853eb0eb1977afef3e693ced2e674cbfbca1a7d4f80cb0e5e5c2bd9ec00bdde820c712ca9bb489ad673b387579b68", @ANYRESOCT, @ANYRESHEX], 0x8, 0x800) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000040)={0x1, "b33392e252806e362d8015bdc10b04833a3b88b13cca552d3f7569256a9dcc670f972f42a2"}, 0x2d, 0x0) 22:02:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, &(0x7f00000003c0)={'wlan1\x00'}) 22:02:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000500)={r2}, &(0x7f0000000540)=0x8) [ 134.565098][T12289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:02:11 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000006900)=""/92, 0x5c}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(r5, 0x6, 0x18, &(0x7f0000000000), 0x20a154cc) preadv(r4, &(0x7f00000017c0), 0x2cb, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 22:02:11 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ed675efd"}}) 22:02:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 134.649366][T12287] device batadv0 entered promiscuous mode [ 134.670681][T12287] device vlan2 entered promiscuous mode [ 134.684838][T12287] device batadv0 left promiscuous mode [ 134.792220][T12338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:02:11 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ed675efd"}}) 22:02:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000500)={r2}, &(0x7f0000000540)=0x8) 22:02:11 executing program 4: getgid() r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0xfffffff8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x101}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x9c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:02:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:02:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:11 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ed675efd"}}) 22:02:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000500)={r2}, &(0x7f0000000540)=0x8) [ 134.996608][T12366] device batadv0 entered promiscuous mode [ 135.025654][T12366] device vlan2 entered promiscuous mode 22:02:11 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ed675efd"}}) [ 135.071073][T12366] device batadv0 left promiscuous mode [ 135.171090][T12369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:02:12 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000006900)=""/92, 0x5c}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(r5, 0x6, 0x18, &(0x7f0000000000), 0x20a154cc) preadv(r4, &(0x7f00000017c0), 0x2cb, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 22:02:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000500)={r2}, &(0x7f0000000540)=0x8) 22:02:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:12 executing program 1: pkey_mprotect(&(0x7f0000d85000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) msync(&(0x7f0000d83000/0x4000)=nil, 0x4000, 0x0) 22:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001a80)={0x0, @l2tp, @can, @qipcrtr}) 22:02:12 executing program 4: getgid() r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0xfffffff8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x101}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x9c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:02:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000000)={0x3}) 22:02:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x3c, 0x10, 0x6c3b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5, 0x3, 0x3a}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 135.923090][T12406] device batadv0 entered promiscuous mode [ 135.933273][T12406] device vlan2 entered promiscuous mode [ 135.952661][T12406] device batadv0 left promiscuous mode 22:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001a80)={0x0, @l2tp, @can, @qipcrtr}) 22:02:12 executing program 2: unshare(0x2000400) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 22:02:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x3c, 0x10, 0x6c3b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5, 0x3, 0x3a}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 136.362912][ T4902] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 136.744884][ T4902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.777872][ T4902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.804617][ T4902] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 136.818645][ T4902] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.831709][ T4902] usb 4-1: config 0 descriptor?? 22:02:13 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000006900)=""/92, 0x5c}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(r5, 0x6, 0x18, &(0x7f0000000000), 0x20a154cc) preadv(r4, &(0x7f00000017c0), 0x2cb, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 22:02:13 executing program 4: getgid() r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0xfffffff8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x101}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x9c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:02:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001a80)={0x0, @l2tp, @can, @qipcrtr}) 22:02:13 executing program 2: unshare(0x2000400) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 22:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x3c, 0x10, 0x6c3b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5, 0x3, 0x3a}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 22:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x3c, 0x10, 0x6c3b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5, 0x3, 0x3a}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 22:02:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001a80)={0x0, @l2tp, @can, @qipcrtr}) [ 137.279583][T12456] device batadv0 entered promiscuous mode [ 137.291878][T12456] device vlan2 entered promiscuous mode [ 137.324275][T12456] device batadv0 left promiscuous mode [ 137.335821][ T4902] cm6533_jd 0003:0D8C:0022.0001: No inputs registered, leaving [ 137.351087][ T4902] cm6533_jd 0003:0D8C:0022.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 137.606228][ T5] usb 4-1: USB disconnect, device number 2 [ 138.383026][ T4902] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 138.753316][ T4902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.764478][ T4902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.776028][ T4902] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 138.785594][ T4902] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.796517][ T4902] usb 4-1: config 0 descriptor?? 22:02:15 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:02:15 executing program 2: unshare(0x2000400) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 22:02:15 executing program 0: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)={[{']@-#.\'\f]'}, {}], [{@fowner_gt={'fowner>', 0xee00}}]}) syz_mount_image$cramfs(&(0x7f0000002540)='cramfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002780), 0x0, 0x0) syz_mount_image$v7(&(0x7f0000002cc0)='v7\x00', &(0x7f0000002d00)='./file0\x00', 0x7, 0x4, &(0x7f0000004100)=[{&(0x7f0000002d40)}, {0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003fc0), 0x0, 0x6}], 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000004380)='./file0\x00', 0x200) 22:02:15 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x4) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 22:02:15 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000000)={0x3}) 22:02:15 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000006900)=""/92, 0x5c}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(r5, 0x6, 0x18, &(0x7f0000000000), 0x20a154cc) preadv(r4, &(0x7f00000017c0), 0x2cb, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 139.066767][T12516] affs: Unrecognized mount option "]@-#.' ]" or missing value [ 139.076707][T12516] affs: Error parsing options 22:02:15 executing program 2: unshare(0x2000400) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 22:02:15 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x4) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') [ 139.112990][ T4902] usbhid 4-1:0.0: can't add hid device: -71 [ 139.133442][ T4902] usbhid: probe of 4-1:0.0 failed with error -71 22:02:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000000)={0x3}) [ 139.170618][ T4902] usb 4-1: USB disconnect, device number 3 [ 139.179637][T12516] affs: Unrecognized mount option "]@-#.' ]" or missing value [ 139.205495][T12516] affs: Error parsing options 22:02:15 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x4) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 22:02:16 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x4) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 22:02:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 22:02:16 executing program 0: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)={[{']@-#.\'\f]'}, {}], [{@fowner_gt={'fowner>', 0xee00}}]}) syz_mount_image$cramfs(&(0x7f0000002540)='cramfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002780), 0x0, 0x0) syz_mount_image$v7(&(0x7f0000002cc0)='v7\x00', &(0x7f0000002d00)='./file0\x00', 0x7, 0x4, &(0x7f0000004100)=[{&(0x7f0000002d40)}, {0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003fc0), 0x0, 0x6}], 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000004380)='./file0\x00', 0x200) 22:02:16 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc01}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) [ 139.425979][T12564] affs: Unrecognized mount option "]@-#.' ]" or missing value [ 139.444490][T12564] affs: Error parsing options 22:02:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) [ 139.512885][ T9708] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:02:16 executing program 0: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)={[{']@-#.\'\f]'}, {}], [{@fowner_gt={'fowner>', 0xee00}}]}) syz_mount_image$cramfs(&(0x7f0000002540)='cramfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002780), 0x0, 0x0) syz_mount_image$v7(&(0x7f0000002cc0)='v7\x00', &(0x7f0000002d00)='./file0\x00', 0x7, 0x4, &(0x7f0000004100)=[{&(0x7f0000002d40)}, {0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003fc0), 0x0, 0x6}], 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000004380)='./file0\x00', 0x200) [ 139.562928][ T4902] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 139.583353][T12578] loop4: detected capacity change from 1020 to 0 [ 139.623076][T12578] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.637475][T12578] EXT4-fs error (device loop4): ext4_empty_dir:2874: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 [ 139.661996][T12587] affs: Unrecognized mount option "]@-#.' ]" or missing value [ 139.691711][T12587] affs: Error parsing options [ 139.723232][T12578] EXT4-fs warning (device loop4): ext4_empty_dir:2876: inode #12: comm syz-executor.4: directory missing '.' [ 139.740564][T12578] EXT4-fs error (device loop4): ext4_validate_block_bitmap:399: comm syz-executor.4: bg 0: block 3: invalid block bitmap [ 139.753978][T12578] EXT4-fs error (device loop4) in ext4_free_blocks:5497: Corrupt filesystem [ 139.767783][T12578] EXT4-fs error (device loop4): ext4_free_inode:351: comm syz-executor.4: bit already cleared for inode 12 [ 139.924657][ T9708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.932983][ T4902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.937144][ T9708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.958545][ T9708] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 139.966272][ T4902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.968695][ T9708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.989106][ T9708] usb 2-1: config 0 descriptor?? [ 140.002595][ T4902] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 140.022274][ T4902] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.040938][ T4902] usb 4-1: config 0 descriptor?? [ 140.463398][ T9708] cm6533_jd 0003:0D8C:0022.0002: No inputs registered, leaving [ 140.481619][ T9708] cm6533_jd 0003:0D8C:0022.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 140.524786][ T4902] cm6533_jd 0003:0D8C:0022.0003: No inputs registered, leaving [ 140.542637][ T4902] cm6533_jd 0003:0D8C:0022.0003: hiddev1,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 140.734176][ T8851] usb 2-1: USB disconnect, device number 2 [ 140.734807][ T4891] usb 4-1: USB disconnect, device number 4 22:02:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000000)={0x3}) 22:02:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 22:02:17 executing program 0: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)={[{']@-#.\'\f]'}, {}], [{@fowner_gt={'fowner>', 0xee00}}]}) syz_mount_image$cramfs(&(0x7f0000002540)='cramfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002780), 0x0, 0x0) syz_mount_image$v7(&(0x7f0000002cc0)='v7\x00', &(0x7f0000002d00)='./file0\x00', 0x7, 0x4, &(0x7f0000004100)=[{&(0x7f0000002d40)}, {0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003fc0), 0x0, 0x6}], 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000004380)='./file0\x00', 0x200) 22:02:17 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc01}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 22:02:17 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x7e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffef3) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) 22:02:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000000)={0x3}) 22:02:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 22:02:18 executing program 2: unshare(0x400) r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7004, 0x0) [ 141.302833][T12662] loop4: detected capacity change from 1020 to 0 [ 141.320894][T12664] affs: Unrecognized mount option "]@-#.' ]" or missing value [ 141.335014][T12664] affs: Error parsing options [ 141.342157][T12662] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:02:18 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc01}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 22:02:18 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x7e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffef3) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) 22:02:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4a142, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01, 0x0, [0x0, 0x5a000]}) socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/375], 0x18c) socket(0x1, 0x5, 0x0) 22:02:18 executing program 2: unshare(0x400) r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7004, 0x0) [ 141.515383][T12700] loop4: detected capacity change from 1020 to 0 [ 141.531666][T12700] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.576367][T12700] EXT4-fs error (device loop4): ext4_empty_dir:2874: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 [ 141.582975][ T4902] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 141.606904][ T4891] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 141.678358][T12700] EXT4-fs warning (device loop4): ext4_empty_dir:2876: inode #12: comm syz-executor.4: directory missing '.' [ 141.703240][T12700] EXT4-fs error (device loop4): ext4_validate_block_bitmap:399: comm syz-executor.4: bg 0: block 3: invalid block bitmap [ 141.716833][T12700] EXT4-fs error (device loop4) in ext4_free_blocks:5497: Corrupt filesystem [ 141.727065][T12700] EXT4-fs error (device loop4): ext4_free_inode:351: comm syz-executor.4: bit already cleared for inode 12 [ 141.941221][T12702] syz-executor.0 (12702) used greatest stack depth: 9736 bytes left [ 142.003270][ T4902] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.014496][ T4891] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.025475][ T4891] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.038100][ T4902] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.048637][ T4891] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 142.058416][ T4902] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 142.068066][ T4891] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.076535][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.087220][ T4891] usb 4-1: config 0 descriptor?? [ 142.098133][ T4902] usb 2-1: config 0 descriptor?? [ 142.603865][ T4902] cm6533_jd 0003:0D8C:0022.0004: No inputs registered, leaving [ 142.612376][ T4891] cm6533_jd 0003:0D8C:0022.0005: No inputs registered, leaving [ 142.634964][ T4902] cm6533_jd 0003:0D8C:0022.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 142.652989][ T4891] cm6533_jd 0003:0D8C:0022.0005: hiddev1,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 142.874510][ T4902] usb 4-1: USB disconnect, device number 5 [ 142.883991][ T4891] usb 2-1: USB disconnect, device number 3 22:02:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000000)={0x3}) 22:02:20 executing program 2: unshare(0x400) r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7004, 0x0) 22:02:20 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x7e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffef3) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) 22:02:20 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc01}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 22:02:20 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)={[{@nojoliet='nojoliet'}]}) 22:02:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000000)={0x3}) 22:02:20 executing program 2: unshare(0x400) r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7004, 0x0) 22:02:20 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x7e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffef3) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) [ 143.446052][T12783] loop4: detected capacity change from 1020 to 0 [ 143.454687][T12785] loop0: detected capacity change from 136 to 0 [ 143.477419][T12783] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.518641][T12783] EXT4-fs error (device loop4): ext4_empty_dir:2874: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 [ 143.542246][T12785] loop0: detected capacity change from 136 to 0 22:02:20 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00006e00cb503900000008150ee208d5fb00000000e2eaa8f6e4c6b26693727cdde1c0b60a3ce41955cb04053b0a721ebc4a5d8530907ba8da000000006799c20000b153049580c9afb293d8a4e86161a9c81fcdfde3ccee3e5d2d94c7ce8cbddbd735b9d24ab423"], 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="672f4ccff4700a96e991dc75a58171fd99c36493e41799ffc54126a9278b7898d7b26eb40dbea95f91057300b82c2e5c19a9079ac71d7bc0d4fabb3d7009455d99d523", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 22:02:20 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)={[{@nojoliet='nojoliet'}]}) [ 143.570766][T12783] EXT4-fs warning (device loop4): ext4_empty_dir:2876: inode #12: comm syz-executor.4: directory missing '.' 22:02:20 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00006e00cb503900000008150ee208d5fb00000000e2eaa8f6e4c6b26693727cdde1c0b60a3ce41955cb04053b0a721ebc4a5d8530907ba8da000000006799c20000b153049580c9afb293d8a4e86161a9c81fcdfde3ccee3e5d2d94c7ce8cbddbd735b9d24ab423"], 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="672f4ccff4700a96e991dc75a58171fd99c36493e41799ffc54126a9278b7898d7b26eb40dbea95f91057300b82c2e5c19a9079ac71d7bc0d4fabb3d7009455d99d523", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 143.612636][T12808] Option ' ' to dns_resolver key: bad/missing value [ 143.630277][T12809] Option ' ' to dns_resolver key: bad/missing value [ 143.637865][T12783] EXT4-fs error (device loop4): ext4_validate_block_bitmap:399: comm syz-executor.4: bg 0: block 3: invalid block bitmap [ 143.663733][T12783] EXT4-fs error (device loop4) in ext4_free_blocks:5497: Corrupt filesystem [ 143.664866][T12813] loop0: detected capacity change from 136 to 0 [ 143.673031][T12783] EXT4-fs error (device loop4): ext4_free_inode:351: comm syz-executor.4: bit already cleared for inode 12 [ 143.695985][T12818] Option ' ' to dns_resolver key: bad/missing value 22:02:20 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00006e00cb503900000008150ee208d5fb00000000e2eaa8f6e4c6b26693727cdde1c0b60a3ce41955cb04053b0a721ebc4a5d8530907ba8da000000006799c20000b153049580c9afb293d8a4e86161a9c81fcdfde3ccee3e5d2d94c7ce8cbddbd735b9d24ab423"], 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="672f4ccff4700a96e991dc75a58171fd99c36493e41799ffc54126a9278b7898d7b26eb40dbea95f91057300b82c2e5c19a9079ac71d7bc0d4fabb3d7009455d99d523", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 143.714732][ T4902] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 143.734990][ T4891] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 143.784280][T12824] Option ' ' to dns_resolver key: bad/missing value [ 144.123299][ T4902] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.135275][ T4891] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.147152][ T4891] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.158468][ T4902] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.168910][ T4902] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 144.178639][ T4891] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 144.188124][ T4891] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.196584][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.206736][ T4902] usb 2-1: config 0 descriptor?? [ 144.223305][ T4891] usb 4-1: config 0 descriptor?? [ 144.683537][ T4891] cm6533_jd 0003:0D8C:0022.0006: No inputs registered, leaving [ 144.691884][ T4902] cm6533_jd 0003:0D8C:0022.0007: No inputs registered, leaving [ 144.712575][ T4891] cm6533_jd 0003:0D8C:0022.0006: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 144.733359][ T4902] cm6533_jd 0003:0D8C:0022.0007: hiddev1,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 144.954469][ T4891] usb 2-1: USB disconnect, device number 4 [ 144.964902][ T8851] usb 4-1: USB disconnect, device number 6 22:02:22 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00006e00cb503900000008150ee208d5fb00000000e2eaa8f6e4c6b26693727cdde1c0b60a3ce41955cb04053b0a721ebc4a5d8530907ba8da000000006799c20000b153049580c9afb293d8a4e86161a9c81fcdfde3ccee3e5d2d94c7ce8cbddbd735b9d24ab423"], 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="672f4ccff4700a96e991dc75a58171fd99c36493e41799ffc54126a9278b7898d7b26eb40dbea95f91057300b82c2e5c19a9079ac71d7bc0d4fabb3d7009455d99d523", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 22:02:22 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)={[{@nojoliet='nojoliet'}]}) 22:02:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 22:02:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000002200)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:02:22 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 22:02:22 executing program 3: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 22:02:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 22:02:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000002200)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:02:22 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 22:02:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@framed={{}, [@func, @map]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 145.526852][T12891] Option ' ' to dns_resolver key: bad/missing value [ 145.539149][T12898] IPVS: ftp: loaded support on port[0] = 21 [ 145.550921][T12896] loop0: detected capacity change from 136 to 0 22:02:22 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)={[{@nojoliet='nojoliet'}]}) 22:02:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000002200)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:02:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc000000040a0500000000000000000003000005090001"], 0xdc}}, 0x0) 22:02:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 22:02:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000002200)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 145.738065][T12941] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.747786][T12936] loop0: detected capacity change from 136 to 0 22:02:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc000000040a0500000000000000000003000005090001"], 0xdc}}, 0x0) [ 145.907337][T12951] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.931083][T12898] IPVS: ftp: loaded support on port[0] = 21 22:02:22 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 22:02:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 22:02:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 22:02:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0xfffffff0, 0x0, 0x0) 22:02:22 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 22:02:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc000000040a0500000000000000000003000005090001"], 0xdc}}, 0x0) [ 146.072330][T12984] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.104181][T12989] IPVS: ftp: loaded support on port[0] = 21 22:02:22 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 22:02:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc000000040a0500000000000000000003000005090001"], 0xdc}}, 0x0) [ 146.127981][T12990] overlayfs: filesystem on './file1' not supported as upperdir 22:02:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) [ 146.205873][T13009] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.206779][T13008] IPVS: ftp: loaded support on port[0] = 21 22:02:23 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 22:02:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) [ 146.342972][ T4902] usb 1-1: new high-speed USB device number 2 using dummy_hcd 22:02:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) [ 146.593158][ T4902] usb 1-1: Using ep0 maxpacket: 8 [ 146.713792][ T4902] usb 1-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 146.736831][ T4902] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.774569][ T4902] usb 1-1: config 0 descriptor?? 22:02:23 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 22:02:23 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 22:02:23 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) [ 146.835548][ T4902] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08aa [ 146.887051][T13062] IPVS: ftp: loaded support on port[0] = 21 [ 148.032996][ T4902] gspca_zc3xx: reg_w_i err -110 [ 148.652958][ T4902] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 148.659708][ T4902] gspca_zc3xx: probe of 1-1:0.0 failed with error -110 22:02:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0xfffffff0, 0x0, 0x0) 22:02:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 22:02:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 22:02:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 22:02:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 22:02:26 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) [ 149.815086][ T4902] usb 1-1: USB disconnect, device number 2 [ 149.869658][T13109] IPVS: ftp: loaded support on port[0] = 21 [ 149.870628][T13106] IPVS: ftp: loaded support on port[0] = 21 22:02:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 22:02:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 22:02:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:02:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 22:02:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 22:02:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 150.304999][ T4902] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 150.562985][ T4902] usb 1-1: Using ep0 maxpacket: 8 [ 150.694317][ T4902] usb 1-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 150.704496][ T4902] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.715617][ T4902] usb 1-1: config 0 descriptor?? [ 150.756502][ T4902] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08aa [ 151.933007][ T4902] gspca_zc3xx: reg_w_i err -110 [ 152.563017][ T4902] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 152.572859][ T4902] gspca_zc3xx: probe of 1-1:0.0 failed with error -110 22:02:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0xfffffff0, 0x0, 0x0) 22:02:30 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 22:02:30 executing program 1: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) 22:02:30 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 22:02:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) creat(&(0x7f0000000440)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) 22:02:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 153.719249][ T4891] usb 1-1: USB disconnect, device number 3 [ 153.780537][T13204] overlayfs: refusing to follow metacopy origin for (/file1) [ 153.784782][T13203] IPVS: ftp: loaded support on port[0] = 21 [ 153.799377][T13210] overlayfs: refusing to follow metacopy origin for (/file0) 22:02:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 153.824148][T13210] overlayfs: refusing to follow metacopy origin for (/file0) [ 153.841349][ T35] audit: type=1804 audit(1612389750.551:42): pid=13205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir580268119/syzkaller.DQdvi3/95/file0" dev="sda1" ino=14249 res=1 errno=0 [ 153.880872][T13218] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 153.899823][T13204] overlayfs: refusing to follow metacopy origin for (/file1) [ 153.936311][T13235] overlayfs: refusing to follow metacopy origin for (/file1) 22:02:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) creat(&(0x7f0000000440)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) [ 154.124467][ T4891] usb 1-1: new high-speed USB device number 4 using dummy_hcd 22:02:31 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) creat(&(0x7f0000000440)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) 22:02:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 154.270960][T13244] overlayfs: refusing to follow metacopy origin for (/file1) [ 154.372970][ T4891] usb 1-1: Using ep0 maxpacket: 8 [ 154.487985][T13250] overlayfs: refusing to follow metacopy origin for (/file1) [ 154.496236][ T4891] usb 1-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 154.519997][ T4891] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:02:31 executing program 1: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) 22:02:31 executing program 5: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) [ 154.544733][ T35] audit: type=1800 audit(1612389751.261:43): pid=13205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=14249 res=0 errno=0 [ 154.600584][ T4891] usb 1-1: config 0 descriptor?? [ 154.665946][ T4891] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08aa [ 154.728363][ T35] audit: type=1804 audit(1612389751.441:44): pid=13257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir273632436/syzkaller.ObDcpF/101/file0" dev="sda1" ino=14236 res=1 errno=0 [ 154.764467][ T35] audit: type=1804 audit(1612389751.471:45): pid=13258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir580268119/syzkaller.DQdvi3/96/file0" dev="sda1" ino=14238 res=1 errno=0 [ 155.842985][ T4891] gspca_zc3xx: reg_w_i err -110 [ 156.462993][ T4891] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 156.469405][ T4891] gspca_zc3xx: probe of 1-1:0.0 failed with error -110 22:02:34 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0xfffffff0, 0x0, 0x0) 22:02:34 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) creat(&(0x7f0000000440)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) 22:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:02:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:02:34 executing program 5: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) 22:02:34 executing program 1: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) [ 157.638381][ T9668] usb 1-1: USB disconnect, device number 4 22:02:34 executing program 2: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) [ 157.692063][T13283] overlayfs: refusing to follow metacopy origin for (/file1) [ 157.705881][ T35] audit: type=1804 audit(1612389754.421:46): pid=13286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir273632436/syzkaller.ObDcpF/102/file0" dev="sda1" ino=14245 res=1 errno=0 [ 157.831266][ T35] audit: type=1804 audit(1612389754.511:47): pid=13288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir580268119/syzkaller.DQdvi3/97/file0" dev="sda1" ino=14260 res=1 errno=0 [ 158.018300][ T35] audit: type=1804 audit(1612389754.731:48): pid=13300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir235947404/syzkaller.BgAHA9/104/file0" dev="sda1" ino=14238 res=1 errno=0 [ 158.113102][ T9668] usb 1-1: new high-speed USB device number 5 using dummy_hcd 22:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:02:35 executing program 3: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) [ 158.368240][ T9668] usb 1-1: Using ep0 maxpacket: 8 [ 158.496494][ T9668] usb 1-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 158.535204][ T35] audit: type=1804 audit(1612389755.241:49): pid=13308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir836476773/syzkaller.f0Y1lk/106/file0" dev="sda1" ino=14248 res=1 errno=0 [ 158.568958][ T9668] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.592014][T13308] ================================================================== [ 158.601015][T13308] BUG: KCSAN: data-race in wbt_wait / wbt_wait [ 158.604664][ T9668] usb 1-1: config 0 descriptor?? [ 158.607271][T13308] [ 158.607279][T13308] write to 0xffff8881039f0e40 of 8 bytes by task 13286 on cpu 0: [ 158.607296][T13308] wbt_wait+0x12b/0x2b0 [ 158.626423][T13308] __rq_qos_throttle+0x39/0x70 [ 158.631203][T13308] blk_mq_submit_bio+0x240/0x1040 [ 158.636244][T13308] submit_bio_noacct+0x78d/0x960 [ 158.641201][T13308] submit_bio+0x200/0x360 [ 158.645537][T13308] ext4_mpage_readpages+0x1565/0x15c0 [ 158.651018][T13308] ext4_readahead+0x99/0xa0 [ 158.655533][T13308] read_pages+0x9c/0x6e0 [ 158.660664][T13308] page_cache_ra_unbounded+0x46c/0x4c0 [ 158.666280][T13308] ondemand_readahead+0x560/0x780 [ 158.671319][T13308] page_cache_sync_ra+0x18f/0x1a0 [ 158.676359][T13308] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 158.682959][T13308] generic_file_buffered_read+0x26e/0x9c0 [ 158.688696][T13308] generic_file_read_iter+0x82/0x3e0 [ 158.694003][T13308] ext4_file_read_iter+0x2e0/0x430 [ 158.699133][T13308] generic_file_splice_read+0x22a/0x310 [ 158.704706][T13308] splice_direct_to_actor+0x2aa/0x650 [ 158.710104][T13308] do_splice_direct+0xf5/0x170 [ 158.714897][T13308] do_sendfile+0x5e0/0xcf0 [ 158.719330][T13308] __x64_sys_sendfile64+0xf2/0x130 [ 158.724461][T13308] do_syscall_64+0x39/0x80 [ 158.728923][T13308] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 158.734829][T13308] [ 158.737189][T13308] read to 0xffff8881039f0e40 of 8 bytes by task 13308 on cpu 1: 22:02:35 executing program 5: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000100)) [ 158.744993][T13308] wbt_wait+0xcf/0x2b0 [ 158.749083][T13308] __rq_qos_throttle+0x39/0x70 [ 158.753873][T13308] blk_mq_submit_bio+0x240/0x1040 [ 158.759014][T13308] submit_bio_noacct+0x78d/0x960 [ 158.763974][T13308] submit_bio+0x200/0x360 [ 158.768326][T13308] ext4_mpage_readpages+0x1565/0x15c0 [ 158.773728][T13308] ext4_readahead+0x99/0xa0 [ 158.778445][T13308] read_pages+0x9c/0x6e0 [ 158.782709][T13308] page_cache_ra_unbounded+0x46c/0x4c0 [ 158.788204][T13308] ondemand_readahead+0x560/0x780 [ 158.793247][T13308] page_cache_sync_ra+0x18f/0x1a0 [ 158.798292][T13308] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 158.804902][T13308] generic_file_buffered_read+0x26e/0x9c0 [ 158.810651][T13308] generic_file_read_iter+0x82/0x3e0 [ 158.816305][T13308] ext4_file_read_iter+0x2e0/0x430 [ 158.821456][T13308] generic_file_splice_read+0x22a/0x310 [ 158.827025][T13308] splice_direct_to_actor+0x2aa/0x650 [ 158.832440][T13308] do_splice_direct+0xf5/0x170 [ 158.837575][T13308] do_sendfile+0x5e0/0xcf0 [ 158.842022][T13308] __x64_sys_sendfile64+0xf2/0x130 [ 158.847148][T13308] do_syscall_64+0x39/0x80 [ 158.851686][T13308] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 158.857602][T13308] [ 158.859923][T13308] Reported by Kernel Concurrency Sanitizer on: [ 158.866766][T13308] CPU: 1 PID: 13308 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 [ 158.875563][T13308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.885656][T13308] ================================================================== [ 158.893723][T13308] Kernel panic - not syncing: panic_on_warn set ... [ 158.900310][T13308] CPU: 1 PID: 13308 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 [ 158.909536][T13308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.919632][T13308] Call Trace: [ 158.922956][T13308] dump_stack+0x116/0x15d [ 158.927668][T13308] panic+0x1e7/0x5fa [ 158.931576][T13308] ? vprintk_emit+0x2e2/0x360 [ 158.936282][T13308] kcsan_report+0x67b/0x680 [ 158.940805][T13308] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 158.946446][T13308] ? wbt_wait+0xcf/0x2b0 [ 158.950694][T13308] ? __rq_qos_throttle+0x39/0x70 [ 158.955650][T13308] ? blk_mq_submit_bio+0x240/0x1040 [ 158.960869][T13308] ? submit_bio_noacct+0x78d/0x960 [ 158.966007][T13308] ? submit_bio+0x200/0x360 [ 158.970536][T13308] ? ext4_mpage_readpages+0x1565/0x15c0 [ 158.976098][T13308] ? ext4_readahead+0x99/0xa0 [ 158.980881][T13308] ? read_pages+0x9c/0x6e0 [ 158.985321][T13308] ? page_cache_ra_unbounded+0x46c/0x4c0 [ 158.990973][T13308] ? ondemand_readahead+0x560/0x780 [ 158.996182][T13308] ? page_cache_sync_ra+0x18f/0x1a0 [ 159.001542][T13308] ? generic_file_buffered_read_get_pages+0x234/0xaf0 [ 159.008427][T13308] ? generic_file_buffered_read+0x26e/0x9c0 [ 159.014348][T13308] ? generic_file_read_iter+0x82/0x3e0 [ 159.019859][T13308] ? ext4_file_read_iter+0x2e0/0x430 [ 159.025185][T13308] ? generic_file_splice_read+0x22a/0x310 [ 159.030949][T13308] ? splice_direct_to_actor+0x2aa/0x650 [ 159.036516][T13308] ? do_splice_direct+0xf5/0x170 [ 159.041527][T13308] ? do_sendfile+0x5e0/0xcf0 [ 159.046162][T13308] ? __x64_sys_sendfile64+0xf2/0x130 [ 159.051474][T13308] ? do_syscall_64+0x39/0x80 [ 159.056102][T13308] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.062232][T13308] ? kvm_sched_clock_read+0x15/0x40 [ 159.067448][T13308] ? sched_clock+0xf/0x20 [ 159.071803][T13308] ? sched_clock_cpu+0x11/0x1a0 [ 159.077850][T13308] ? irqtime_account_irq+0x2d/0xa0 [ 159.082994][T13308] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 159.089006][T13308] ? blk_mq_sched_try_merge+0x4b/0x320 [ 159.094502][T13308] kcsan_setup_watchpoint+0x472/0x4d0 [ 159.099900][T13308] wbt_wait+0xcf/0x2b0 [ 159.104012][T13308] ? dd_exit_queue+0x70/0x70 [ 159.108618][T13308] ? rwb_trace_step+0x170/0x170 [ 159.113474][T13308] __rq_qos_throttle+0x39/0x70 [ 159.118266][T13308] blk_mq_submit_bio+0x240/0x1040 [ 159.123341][T13308] submit_bio_noacct+0x78d/0x960 [ 159.128293][T13308] ? irqtime_account_irq+0x2d/0xa0 [ 159.133411][T13308] ? irqentry_exit_cond_resched+0x22/0x40 [ 159.139158][T13308] submit_bio+0x200/0x360 [ 159.143520][T13308] ? ext4_mpage_readpages+0x155d/0x15c0 [ 159.149097][T13308] ? submit_bio+0x6/0x360 [ 159.153440][T13308] ext4_mpage_readpages+0x1565/0x15c0 [ 159.158825][T13308] ? kvm_sched_clock_read+0x15/0x40 [ 159.164051][T13308] ? xas_nomem+0x14/0x110 [ 159.168420][T13308] ? xas_nomem+0x3d/0x110 [ 159.172778][T13308] ext4_readahead+0x99/0xa0 [ 159.177298][T13308] read_pages+0x9c/0x6e0 [ 159.181554][T13308] ? lru_cache_add+0x138/0x160 [ 159.186350][T13308] page_cache_ra_unbounded+0x46c/0x4c0 [ 159.191833][T13308] ondemand_readahead+0x560/0x780 [ 159.197008][T13308] page_cache_sync_ra+0x18f/0x1a0 [ 159.202070][T13308] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 159.208679][T13308] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 159.214514][T13308] ? __kmalloc+0x1c3/0x360 [ 159.218942][T13308] generic_file_buffered_read+0x26e/0x9c0 [ 159.224698][T13308] ? kvm_sched_clock_read+0x15/0x40 [ 159.230091][T13308] ? kvm_sched_clock_read+0x15/0x40 [ 159.235339][T13308] ? sched_clock+0xf/0x20 [ 159.239692][T13308] ? sched_clock_cpu+0x11/0x1a0 [ 159.244579][T13308] ? irqtime_account_irq+0x2d/0xa0 [ 159.249721][T13308] ? irqentry_exit_cond_resched+0x22/0x40 [ 159.255471][T13308] ? irqentry_exit+0x2a/0x40 [ 159.260086][T13308] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 159.265923][T13308] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 159.273142][T13308] generic_file_read_iter+0x82/0x3e0 [ 159.278463][T13308] ? __fsnotify_parent+0x23/0x430 [ 159.283655][T13308] ext4_file_read_iter+0x2e0/0x430 [ 159.288800][T13308] generic_file_splice_read+0x22a/0x310 [ 159.294816][T13308] ? splice_shrink_spd+0x60/0x60 [ 159.299904][T13308] splice_direct_to_actor+0x2aa/0x650 [ 159.305314][T13308] ? do_splice_direct+0x170/0x170 [ 159.310454][T13308] do_splice_direct+0xf5/0x170 [ 159.315247][T13308] do_sendfile+0x5e0/0xcf0 [ 159.319686][T13308] __x64_sys_sendfile64+0xf2/0x130 [ 159.324826][T13308] do_syscall_64+0x39/0x80 [ 159.330217][T13308] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.336137][T13308] RIP: 0033:0x465b09 [ 159.340036][T13308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 159.359746][T13308] RSP: 002b:00007fb3fa1c8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 159.368177][T13308] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 159.376250][T13308] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 159.384231][T13308] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 159.392267][T13308] R10: 000000000001c575 R11: 0000000000000246 R12: 000000000056bf60 [ 159.400255][T13308] R13: 00007ffdb3db9bef R14: 00007fb3fa1c8300 R15: 0000000000022000 [ 159.409484][T13308] Kernel Offset: disabled [ 159.413919][T13308] Rebooting in 86400 seconds..