Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2021/02/22 19:07:18 fuzzer started 2021/02/22 19:07:18 dialing manager at 10.128.0.169:39973 2021/02/22 19:07:19 syscalls: 3452 2021/02/22 19:07:19 code coverage: enabled 2021/02/22 19:07:19 comparison tracing: enabled 2021/02/22 19:07:19 extra coverage: enabled 2021/02/22 19:07:19 setuid sandbox: enabled 2021/02/22 19:07:19 namespace sandbox: enabled 2021/02/22 19:07:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/22 19:07:19 fault injection: enabled 2021/02/22 19:07:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/22 19:07:19 net packet injection: enabled 2021/02/22 19:07:19 net device setup: enabled 2021/02/22 19:07:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/22 19:07:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/22 19:07:19 USB emulation: enabled 2021/02/22 19:07:19 hci packet injection: enabled 2021/02/22 19:07:19 wifi device emulation: enabled 2021/02/22 19:07:19 802.15.4 emulation: enabled 2021/02/22 19:07:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/22 19:07:19 fetching corpus: 50, signal 55372/58498 (executing program) 2021/02/22 19:07:19 fetching corpus: 100, signal 86400/90354 (executing program) 2021/02/22 19:07:19 fetching corpus: 147, signal 99240/104095 (executing program) 2021/02/22 19:07:20 fetching corpus: 194, signal 116226/121645 (executing program) 2021/02/22 19:07:20 fetching corpus: 242, signal 126573/132570 (executing program) 2021/02/22 19:07:20 fetching corpus: 290, signal 139810/146053 (executing program) 2021/02/22 19:07:20 fetching corpus: 334, signal 150735/157129 (executing program) 2021/02/22 19:07:21 fetching corpus: 383, signal 161867/168214 (executing program) 2021/02/22 19:07:21 fetching corpus: 430, signal 169684/176145 (executing program) 2021/02/22 19:07:21 fetching corpus: 478, signal 176593/183087 (executing program) 2021/02/22 19:07:21 fetching corpus: 527, signal 183393/189767 (executing program) 2021/02/22 19:07:21 fetching corpus: 572, signal 191082/197141 (executing program) 2021/02/22 19:07:22 fetching corpus: 620, signal 198281/203991 (executing program) 2021/02/22 19:07:22 fetching corpus: 667, signal 203759/209242 (executing program) 2021/02/22 19:07:22 fetching corpus: 715, signal 209411/214541 (executing program) 2021/02/22 19:07:22 fetching corpus: 765, signal 215631/220246 (executing program) 2021/02/22 19:07:22 fetching corpus: 815, signal 220767/224933 (executing program) 2021/02/22 19:07:23 fetching corpus: 865, signal 226959/230423 (executing program) 2021/02/22 19:07:23 fetching corpus: 914, signal 230912/233927 (executing program) 2021/02/22 19:07:23 fetching corpus: 961, signal 234622/237144 (executing program) 2021/02/22 19:07:23 fetching corpus: 1009, signal 241773/243243 (executing program) 2021/02/22 19:07:23 fetching corpus: 1058, signal 245882/246656 (executing program) 2021/02/22 19:07:23 fetching corpus: 1059, signal 245889/246703 (executing program) 2021/02/22 19:07:23 fetching corpus: 1059, signal 245889/246736 (executing program) 2021/02/22 19:07:23 fetching corpus: 1059, signal 245889/246770 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/246865 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/246887 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/246925 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/246962 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/246995 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/247038 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/247069 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/247108 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/247154 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/247191 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/247232 (executing program) 2021/02/22 19:07:23 fetching corpus: 1060, signal 245952/247279 (executing program) 2021/02/22 19:07:23 fetching corpus: 1061, signal 245962/247336 (executing program) 2021/02/22 19:07:23 fetching corpus: 1061, signal 245962/247371 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245962/247406 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245962/247445 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245962/247470 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245962/247505 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247540 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247572 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247609 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247640 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247678 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247714 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247747 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247803 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247839 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247875 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247908 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247941 (executing program) 2021/02/22 19:07:24 fetching corpus: 1061, signal 245965/247980 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246124/248106 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246124/248150 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246124/248173 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246124/248212 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246124/248241 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246124/248263 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246124/248298 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248336 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248376 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248415 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248452 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248487 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248514 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248543 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248577 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248608 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248647 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248676 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248695 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248726 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248754 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248785 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248817 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248850 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248879 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248913 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248948 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/248982 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/249018 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/249049 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/249091 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/249123 (executing program) 2021/02/22 19:07:24 fetching corpus: 1062, signal 246129/249158 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249246 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249278 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249318 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249347 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249386 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249427 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249463 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249498 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249536 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249569 (executing program) 2021/02/22 19:07:24 fetching corpus: 1063, signal 246184/249599 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246185/249648 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246185/249688 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246185/249730 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246185/249762 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246185/249805 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/249891 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/249929 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/249973 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/250016 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/250064 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/250111 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/250144 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/250180 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/250209 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246234/250255 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250290 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250322 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250353 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250385 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250423 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250461 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250492 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250530 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250555 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250564 (executing program) 2021/02/22 19:07:24 fetching corpus: 1064, signal 246235/250564 (executing program) 2021/02/22 19:07:25 starting 6 fuzzer processes 19:07:25 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) 19:07:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x41, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @tdls_chsw_req={0xc, 0x5, {0x0, 0x0, @val={0x3e, 0x1}, {0x65, 0x12, {@random="0626777301eb", @broadcast, @device_b}}, {0x68, 0x4}}}}}]}, 0x60}}, 0x0) 19:07:26 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:07:26 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:07:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) syzkaller login: [ 65.499778][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 65.595701][ T8364] IPVS: ftp: loaded support on port[0] = 21 [ 65.651279][ T8366] IPVS: ftp: loaded support on port[0] = 21 [ 65.795101][ T8362] chnl_net:caif_netlink_parms(): no params data found [ 65.828224][ T8368] IPVS: ftp: loaded support on port[0] = 21 [ 66.139786][ T8366] chnl_net:caif_netlink_parms(): no params data found [ 66.181215][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.184261][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 66.190220][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.210753][ T8362] device bridge_slave_0 entered promiscuous mode [ 66.220541][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.223415][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 66.228077][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.242058][ T8362] device bridge_slave_1 entered promiscuous mode [ 66.261244][ T8364] chnl_net:caif_netlink_parms(): no params data found [ 66.299961][ T8362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.312841][ T8362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.378981][ T8364] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.386450][ T8364] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.396292][ T8364] device bridge_slave_0 entered promiscuous mode [ 66.419390][ T8362] team0: Port device team_slave_0 added [ 66.444925][ T8364] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.454015][ T8364] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.463232][ T8364] device bridge_slave_1 entered promiscuous mode [ 66.478849][ T8362] team0: Port device team_slave_1 added [ 66.484823][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.495063][ T8366] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.503713][ T8366] device bridge_slave_0 entered promiscuous mode [ 66.533726][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.541318][ T8366] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.557499][ T8366] device bridge_slave_1 entered promiscuous mode [ 66.588011][ T8368] chnl_net:caif_netlink_parms(): no params data found [ 66.605770][ T8364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.618364][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.625300][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.651756][ T8362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.675896][ T8366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.690282][ T8364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.701519][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.709574][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.735966][ T8362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.760205][ T8366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.834031][ T8366] team0: Port device team_slave_0 added [ 66.841930][ T8364] team0: Port device team_slave_0 added [ 66.882693][ T8362] device hsr_slave_0 entered promiscuous mode [ 66.891281][ T8362] device hsr_slave_1 entered promiscuous mode [ 66.900916][ T8364] team0: Port device team_slave_1 added [ 66.913685][ T8366] team0: Port device team_slave_1 added [ 66.979215][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.986516][ T8368] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.998780][ T8368] device bridge_slave_0 entered promiscuous mode [ 67.010358][ T8368] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.018212][ T8368] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.026018][ T8368] device bridge_slave_1 entered promiscuous mode [ 67.044316][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.052815][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.079613][ T8364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.093536][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.100654][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.129654][ T8366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.166484][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.174895][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.201319][ T8364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.214115][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.223244][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.249993][ T8366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.273148][ T8370] chnl_net:caif_netlink_parms(): no params data found [ 67.290278][ T8368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.328459][ T8366] device hsr_slave_0 entered promiscuous mode [ 67.335929][ T8366] device hsr_slave_1 entered promiscuous mode [ 67.345505][ T8366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.355876][ T8366] Cannot create hsr debugfs directory [ 67.366464][ T8368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.386408][ T8364] device hsr_slave_0 entered promiscuous mode [ 67.394156][ T8364] device hsr_slave_1 entered promiscuous mode [ 67.402485][ T8364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.410979][ T8364] Cannot create hsr debugfs directory [ 67.438868][ T8372] chnl_net:caif_netlink_parms(): no params data found [ 67.479417][ T8368] team0: Port device team_slave_0 added [ 67.505860][ T8368] team0: Port device team_slave_1 added [ 67.517268][ T4509] Bluetooth: hci0: command 0x0409 tx timeout [ 67.585132][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.586783][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 67.598226][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.625180][ T8368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.661370][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.668799][ T4495] Bluetooth: hci2: command 0x0409 tx timeout [ 67.669494][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.701949][ T8368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.762344][ T8368] device hsr_slave_0 entered promiscuous mode [ 67.769755][ T8368] device hsr_slave_1 entered promiscuous mode [ 67.776289][ T8368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.785210][ T8368] Cannot create hsr debugfs directory [ 67.802427][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.811281][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.819611][ T8370] device bridge_slave_0 entered promiscuous mode [ 67.827048][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 67.868667][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.875908][ T8370] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.885467][ T8370] device bridge_slave_1 entered promiscuous mode [ 67.937812][ T8362] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.959977][ T8362] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.970372][ T8362] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.986990][ T4509] Bluetooth: hci4: command 0x0409 tx timeout [ 68.003656][ T8372] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.017709][ T8372] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.025778][ T8372] device bridge_slave_0 entered promiscuous mode [ 68.039327][ T8372] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.046430][ T8372] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.055005][ T8372] device bridge_slave_1 entered promiscuous mode [ 68.066778][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 68.070492][ T8362] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 68.091144][ T8370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.116386][ T8372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.132838][ T8370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.162507][ T8372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.189622][ T8370] team0: Port device team_slave_0 added [ 68.213813][ T8372] team0: Port device team_slave_0 added [ 68.223010][ T8372] team0: Port device team_slave_1 added [ 68.239832][ T8370] team0: Port device team_slave_1 added [ 68.269995][ T8366] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 68.312404][ T8366] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 68.338322][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.345505][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.373404][ T8370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.389301][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.396266][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.423534][ T8372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.438716][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.445799][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.472603][ T8372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.488678][ T8366] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 68.500372][ T8366] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 68.519296][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.526388][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.553529][ T8370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.596203][ T8370] device hsr_slave_0 entered promiscuous mode [ 68.604801][ T8370] device hsr_slave_1 entered promiscuous mode [ 68.612587][ T8370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.621212][ T8370] Cannot create hsr debugfs directory [ 68.682985][ T8372] device hsr_slave_0 entered promiscuous mode [ 68.690320][ T8372] device hsr_slave_1 entered promiscuous mode [ 68.696911][ T8372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.704642][ T8372] Cannot create hsr debugfs directory [ 68.798174][ T8364] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 68.831056][ T8362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.840418][ T8364] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 68.856410][ T8364] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 68.885389][ T8364] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.925527][ T8368] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 68.963710][ T8368] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 68.973479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.986059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.002690][ T8366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.016234][ T8368] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 69.035724][ T8368] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 69.049908][ T8362] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.060129][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.069591][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.081895][ T8366] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.119582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.130340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.139653][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.147058][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.155125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.165122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.173801][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.180921][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.190122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.199040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.207494][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.215391][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.224076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.233884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.243331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.253190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.279456][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.292545][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.302550][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.310521][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.319856][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.329002][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.338222][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.346899][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.353958][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.361787][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.370992][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.380245][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.389077][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.398114][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.429035][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.444199][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.453553][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.463242][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.472449][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.481636][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.490757][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.524888][ T8370] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 69.563777][ T8370] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 69.574939][ T8370] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 69.586973][ T9644] Bluetooth: hci0: command 0x041b tx timeout [ 69.596408][ T8370] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 69.610631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.620314][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.630610][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.639959][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.655404][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.668181][ T9662] Bluetooth: hci1: command 0x041b tx timeout [ 69.678050][ T8362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.693244][ T8372] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 69.706151][ T8372] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 69.722262][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.731398][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.759343][ T8364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.766336][ T8372] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 69.773479][ T9644] Bluetooth: hci2: command 0x041b tx timeout [ 69.785669][ T8372] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 69.822190][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.831100][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.849973][ T8364] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.863210][ T8366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.873076][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.882306][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.910646][ T9410] Bluetooth: hci3: command 0x041b tx timeout [ 69.928268][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.940971][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.950868][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.961443][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.970425][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.977609][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.985511][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.995287][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.003745][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.010875][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.019325][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.028309][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.050139][ T8368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.068138][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 70.091839][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.101514][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.110939][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.137997][ T8362] device veth0_vlan entered promiscuous mode [ 70.154662][ T8368] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.162998][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 70.177769][ T8364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.189201][ T8364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.205091][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.213600][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.221962][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.231888][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.241373][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.250433][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.259106][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.267590][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.275986][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.285077][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.293932][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.301955][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.310718][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.319366][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.328308][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.336108][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.358310][ T8370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.404091][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.419454][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.428830][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.439774][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.449347][ T8362] device veth1_vlan entered promiscuous mode [ 70.470991][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.479178][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.488228][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.495875][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.503830][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.514417][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.523367][ T9533] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.530846][ T9533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.539863][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.549413][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.558282][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.565741][ T9533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.573872][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.586210][ T8366] device veth0_vlan entered promiscuous mode [ 70.594611][ T8364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.619766][ T8370] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.629388][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.635870][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.662121][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.670341][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.679178][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.688461][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.697844][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.706944][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.715280][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.724427][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.733463][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.749177][ T8366] device veth1_vlan entered promiscuous mode [ 70.763152][ T8362] device veth0_macvtap entered promiscuous mode [ 70.773148][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.782474][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.791059][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.800050][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.808827][ T9533] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.815869][ T9533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.824246][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.833237][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.842069][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.851556][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.860701][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.867878][ T9533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.880453][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.917270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.925374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.940209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.950474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.960450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.969497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.978910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.988371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.997653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.009323][ T8368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.020122][ T8362] device veth1_macvtap entered promiscuous mode [ 71.042599][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.061163][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.071193][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.085699][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.095348][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.109983][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.130129][ T8372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.163802][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.212989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.221769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.230766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.240953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.249982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.258920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.268863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.278313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.287526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.295956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.303934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.311975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.320373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.333414][ T8364] device veth0_vlan entered promiscuous mode [ 71.344622][ T8362] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.358473][ T8362] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.368582][ T8362] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.377843][ T8362] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.394859][ T8368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.409268][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.418744][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.428597][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.437912][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.453206][ T8364] device veth1_vlan entered promiscuous mode [ 71.477962][ T8370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.508321][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.519491][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.528491][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.537310][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.544898][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.553839][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.563519][ T8366] device veth0_macvtap entered promiscuous mode [ 71.600459][ T8372] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.626758][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.634945][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.652616][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.667367][ T2927] Bluetooth: hci0: command 0x040f tx timeout [ 71.669618][ T8366] device veth1_macvtap entered promiscuous mode [ 71.720019][ T8370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.740702][ T8364] device veth0_macvtap entered promiscuous mode [ 71.747443][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 71.766997][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.774974][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.784829][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.793955][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.803617][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.813217][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.820357][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.829339][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.839063][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.847982][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.855130][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.863452][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.889904][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.909408][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.918887][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.931301][ T2927] Bluetooth: hci2: command 0x040f tx timeout [ 71.935257][ T8368] device veth0_vlan entered promiscuous mode [ 71.949922][ T8364] device veth1_macvtap entered promiscuous mode [ 71.969265][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.980638][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.997196][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.007574][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.016191][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.025252][ T9410] Bluetooth: hci3: command 0x040f tx timeout [ 72.034178][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.047095][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.054864][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.075913][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.092656][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.104912][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.115630][ T944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.128996][ T8368] device veth1_vlan entered promiscuous mode [ 72.130525][ T944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.148816][ T9662] Bluetooth: hci4: command 0x040f tx timeout [ 72.165757][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.193932][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.204337][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.215231][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.224392][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.227137][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 72.233636][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.247531][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.256020][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.267421][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.282544][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.292997][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.304729][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.317081][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.329189][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.340457][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.352493][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.373247][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.382343][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.392906][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.402315][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.411576][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.420883][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.430700][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.443599][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.454342][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.465675][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.477859][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.489917][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.504420][ T8364] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.514200][ T463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.518985][ T8364] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.527974][ T463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.531329][ T8364] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.548928][ T8364] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.566986][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.575773][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.585345][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.594689][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.603911][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.631550][ T8366] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.641007][ T8366] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.650666][ T8366] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.660193][ T8366] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.678690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.688383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.712146][ T8368] device veth0_macvtap entered promiscuous mode [ 72.747571][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.755834][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.779240][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.797114][ T8372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.809928][ T8368] device veth1_macvtap entered promiscuous mode 19:07:34 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) [ 72.851934][ T8370] device veth0_vlan entered promiscuous mode [ 72.902274][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.922734][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.939272][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.951217][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.961750][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.973406][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.987163][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.995610][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:07:34 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) [ 73.008304][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.018327][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.030458][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.040218][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.099177][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.117023][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.131451][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.142770][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.161031][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.172168][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.188991][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.198836][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.216685][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.236748][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 19:07:35 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) [ 73.253991][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.278300][ T8370] device veth1_vlan entered promiscuous mode [ 73.304105][ T8368] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.323501][ T8368] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.336732][ T8368] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.350103][ T8368] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.370432][ T944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.401706][ T944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.475001][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.478540][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:07:35 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) [ 73.515626][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.533676][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.551476][ T8370] device veth0_macvtap entered promiscuous mode [ 73.584467][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.603650][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.622882][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:07:35 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) [ 73.631518][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.647123][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.657822][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.665777][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:07:35 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) [ 73.693762][ T8370] device veth1_macvtap entered promiscuous mode [ 73.713695][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.724513][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:07:35 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) [ 73.750922][ T3132] Bluetooth: hci0: command 0x0419 tx timeout [ 73.776958][ T3089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.785235][ T3089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.820748][ T8372] device veth0_vlan entered promiscuous mode [ 73.826868][ T9662] Bluetooth: hci1: command 0x0419 tx timeout [ 73.868580][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.883331][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.895392][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.923147][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.949468][ T9770] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 73.951531][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.982067][ T8372] device veth1_vlan entered promiscuous mode [ 73.989365][ T9662] Bluetooth: hci2: command 0x0419 tx timeout [ 74.005458][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.023887][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.035678][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.066262][ T9666] Bluetooth: hci3: command 0x0419 tx timeout [ 74.082535][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:07:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 74.126751][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.141244][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.152840][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.170818][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.185360][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.207637][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.215993][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.228088][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.237436][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.248431][ T9697] Bluetooth: hci4: command 0x0419 tx timeout [ 74.295065][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.306650][ T3132] Bluetooth: hci5: command 0x0419 tx timeout [ 74.315839][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.323767][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.353299][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.386063][ C1] hrtimer: interrupt took 35682 ns [ 74.417463][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.435141][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.445156][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.455713][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.480480][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.498819][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.511734][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.532135][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.543905][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.567483][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.588781][ T8370] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.599498][ T8370] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.611011][ T8370] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.619836][ T8370] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:07:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x41, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @tdls_chsw_req={0xc, 0x5, {0x0, 0x0, @val={0x3e, 0x1}, {0x65, 0x12, {@random="0626777301eb", @broadcast, @device_b}}, {0x68, 0x4}}}}}]}, 0x60}}, 0x0) [ 74.632913][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.657298][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.666360][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.677984][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.686618][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 74.702544][ T8372] device veth0_macvtap entered promiscuous mode [ 74.745890][ T8372] device veth1_macvtap entered promiscuous mode 19:07:36 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 74.834607][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.871314][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.913708][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.939958][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.964710][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.977708][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.995962][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.018112][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.029517][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.041586][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.054844][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.068877][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.093785][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.115011][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.130252][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.148676][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.165963][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.178008][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.190696][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.201566][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.223583][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.234383][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.245928][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.256764][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.268593][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.281550][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.295320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.307716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.335816][ T944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.353870][ T8372] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.356670][ T944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.363859][ T8372] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.381846][ T8372] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.395359][ T8372] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.437849][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.459330][ T944] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.469238][ T944] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.509561][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.544167][ T944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.579617][ T944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.619442][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.627408][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.627451][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.647856][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:07:37 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 75.857776][ T9854] loop5: detected capacity change from 7 to 0 19:07:37 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:37 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) 19:07:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x41, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @tdls_chsw_req={0xc, 0x5, {0x0, 0x0, @val={0x3e, 0x1}, {0x65, 0x12, {@random="0626777301eb", @broadcast, @device_b}}, {0x68, 0x4}}}}}]}, 0x60}}, 0x0) 19:07:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:07:37 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:07:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x41, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @tdls_chsw_req={0xc, 0x5, {0x0, 0x0, @val={0x3e, 0x1}, {0x65, 0x12, {@random="0626777301eb", @broadcast, @device_b}}, {0x68, 0x4}}}}}]}, 0x60}}, 0x0) 19:07:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:07:37 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f0000000200)=""/6, 0x6, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ssse3\x00'}}) 19:07:37 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:07:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 76.277258][ T9877] loop5: detected capacity change from 7 to 0 19:07:38 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 76.546331][ T9894] loop3: detected capacity change from 7 to 0 19:07:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 76.702710][ T9899] loop2: detected capacity change from 7 to 0 [ 76.728958][ T9907] loop1: detected capacity change from 7 to 0 [ 76.739105][ T9900] loop0: detected capacity change from 7 to 0 [ 76.761536][ T9898] loop4: detected capacity change from 7 to 0 [ 76.801377][ T9909] loop5: detected capacity change from 7 to 0 19:07:38 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 76.905326][ T9927] loop3: detected capacity change from 7 to 0 19:07:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:38 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 77.072791][ T9936] loop0: detected capacity change from 7 to 0 [ 77.132658][ T9943] loop2: detected capacity change from 7 to 0 [ 77.166657][ T9949] loop3: detected capacity change from 7 to 0 19:07:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:39 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 77.282401][ T9957] loop4: detected capacity change from 7 to 0 [ 77.293826][ T9958] loop1: detected capacity change from 7 to 0 [ 77.313895][ T9953] loop5: detected capacity change from 7 to 0 19:07:39 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:39 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 77.551985][ T9974] loop3: detected capacity change from 7 to 0 19:07:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 77.604273][ T9978] loop0: detected capacity change from 7 to 0 [ 77.604989][ T9977] loop2: detected capacity change from 7 to 0 19:07:39 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 77.691627][ T9993] loop4: detected capacity change from 7 to 0 19:07:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x41, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @tdls_chsw_req={0xc, 0x5, {0x0, 0x0, @val={0x3e, 0x1}, {0x65, 0x12, {@random="0626777301eb", @broadcast, @device_b}}, {0x68, 0x4}}}}}]}, 0x60}}, 0x0) [ 77.739500][ T9992] loop1: detected capacity change from 7 to 0 19:07:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:07:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:39 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 77.929476][T10002] loop3: detected capacity change from 7 to 0 19:07:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x8, 0x7fffffff, 0x2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x100, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef1, 0x2, &(0x7f0000001580)=[{&(0x7f0000000400)='\n\r', 0x2}, {&(0x7f00000004c0)="c0d7dbee959b33561572c3c37e61d0e18070fdfd4f1247dbaf3db40e408dd8b29c5a36", 0x23}], 0x0, &(0x7f0000001740)={[{@i_version='i_version'}], [{@obj_role={'obj_role', 0x3d, '*:('}}, {@fsuuid={'fsuuid'}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 19:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x41, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @tdls_chsw_req={0xc, 0x5, {0x0, 0x0, @val={0x3e, 0x1}, {0x65, 0x12, {@random="0626777301eb", @broadcast, @device_b}}, {0x68, 0x4}}}}}]}, 0x60}}, 0x0) 19:07:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x41, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @tdls_chsw_req={0xc, 0x5, {0x0, 0x0, @val={0x3e, 0x1}, {0x65, 0x12, {@random="0626777301eb", @broadcast, @device_b}}, {0x68, 0x4}}}}}]}, 0x60}}, 0x0) 19:07:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 78.179707][T10027] loop3: detected capacity change from 7 to 0 19:07:39 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:07:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd7444a6ed559df7f6f5a26b24e9dd6f63294c0356675ffff"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 19:07:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x69, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b04009f09100087f0000000022addee07beef063040002000000000000002ff6602022511253507db56f598e5878d27a953ad4419cc6ead9065e291e7e4e77c45200b4b778989e18e2786dc5eb38812a62a7de3a5071accef427"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:07:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd7444a6ed559df7f6f5a26b24e9dd6f63294c0356675ffff"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 19:07:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:07:40 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd7444a6ed559df7f6f5a26b24e9dd6f63294c0356675ffff"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 19:07:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=@srh, 0x8) 19:07:41 executing program 5: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 19:07:41 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x1}}, 0x18) 19:07:41 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 79.517230][T10109] loop0: detected capacity change from 114178 to 0 [ 79.628062][T10109] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 79.648170][T10109] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 79.657790][T10109] loop0: p2 < > p4 [ 79.680665][T10109] loop0: p4 size 2097152 extends beyond EOD, truncated 19:07:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x69, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b04009f09100087f0000000022addee07beef063040002000000000000002ff6602022511253507db56f598e5878d27a953ad4419cc6ead9065e291e7e4e77c45200b4b778989e18e2786dc5eb38812a62a7de3a5071accef427"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:07:43 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd7444a6ed559df7f6f5a26b24e9dd6f63294c0356675ffff"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 19:07:43 executing program 5: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 19:07:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=@srh, 0x8) 19:07:43 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x1}}, 0x18) 19:07:43 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:43 executing program 5: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 19:07:43 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x1}}, 0x18) 19:07:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=@srh, 0x8) 19:07:43 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 82.032333][T10133] loop0: detected capacity change from 114178 to 0 19:07:43 executing program 5: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 19:07:43 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 82.106980][T10133] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 82.126444][T10133] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 82.141652][T10133] loop0: p2 < > p4 [ 82.232821][T10133] loop0: p4 size 2097152 extends beyond EOD, truncated [ 82.243871][T10153] loop1: detected capacity change from 114178 to 0 [ 82.329130][T10153] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 82.367842][T10153] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 82.378183][T10153] loop1: p2 < > p4 [ 82.394734][T10153] loop1: p4 size 2097152 extends beyond EOD, truncated 19:07:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x69, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b04009f09100087f0000000022addee07beef063040002000000000000002ff6602022511253507db56f598e5878d27a953ad4419cc6ead9065e291e7e4e77c45200b4b778989e18e2786dc5eb38812a62a7de3a5071accef427"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:07:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x1}}, 0x18) 19:07:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=@srh, 0x8) 19:07:46 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:46 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:46 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:46 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 85.129177][T10195] loop5: detected capacity change from 114178 to 0 [ 85.138930][T10194] loop1: detected capacity change from 114178 to 0 [ 85.151719][T10196] loop0: detected capacity change from 114178 to 0 [ 85.208431][T10194] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 85.222415][T10196] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 85.226615][T10194] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 85.243156][T10194] loop1: p2 < > p4 [ 85.264879][T10195] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 85.283045][T10218] loop3: detected capacity change from 114178 to 0 [ 85.294606][T10194] loop1: p4 size 2097152 extends beyond EOD, truncated [ 85.314294][T10196] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 85.333320][T10195] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 85.369193][T10218] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 85.383380][T10196] loop0: p2 < > p4 [ 85.391888][T10195] loop5: p2 < > p4 [ 85.446990][T10218] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 85.457739][T10196] loop0: p4 size 2097152 extends beyond EOD, truncated [ 85.473584][T10195] loop5: p4 size 2097152 extends beyond EOD, truncated [ 85.482097][T10226] loop2: detected capacity change from 114178 to 0 [ 85.512186][T10218] loop3: p2 < > p4 19:07:47 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 85.647695][T10218] loop3: p4 size 2097152 extends beyond EOD, truncated [ 85.649262][T10226] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 19:07:47 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 85.694449][T10226] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 85.754787][T10226] loop2: p2 < > p4 [ 85.781811][T10226] loop2: p4 size 2097152 extends beyond EOD, truncated [ 85.799931][T10250] loop0: detected capacity change from 114178 to 0 19:07:47 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 85.841406][ T4819] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 85.858643][T10250] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 85.871429][ T4819] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 19:07:47 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 85.898556][T10250] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 85.916228][ T4819] loop2: p2 < > p4 [ 85.924254][T10267] loop1: detected capacity change from 114178 to 0 [ 85.940535][T10250] loop0: p2 < > p4 [ 85.944599][ T4819] loop2: p4 size 2097152 extends beyond EOD, truncated [ 85.976133][T10250] loop0: p4 size 2097152 extends beyond EOD, truncated [ 85.998887][T10272] loop5: detected capacity change from 114178 to 0 [ 85.998914][T10267] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 86.045106][T10272] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 86.072620][T10267] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 86.083929][T10284] loop3: detected capacity change from 114178 to 0 [ 86.097649][T10267] loop1: p2 < > p4 [ 86.107514][T10272] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 86.115899][T10267] loop1: p4 size 2097152 extends beyond EOD, truncated [ 86.141279][T10284] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 86.161632][T10272] loop5: p2 < > p4 [ 86.171609][T10284] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 86.180822][T10284] loop3: p2 < > p4 [ 86.227394][T10284] loop3: p4 size 2097152 extends beyond EOD, truncated [ 86.230356][T10272] loop5: p4 size 2097152 extends beyond EOD, truncated 19:07:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x69, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b04009f09100087f0000000022addee07beef063040002000000000000002ff6602022511253507db56f598e5878d27a953ad4419cc6ead9065e291e7e4e77c45200b4b778989e18e2786dc5eb38812a62a7de3a5071accef427"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:07:49 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:49 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:07:49 executing program 5: syz_mount_image$exfat(&(0x7f0000004f40)='exfat\x00', &(0x7f0000004f80)='./file0\x00', 0x0, 0x0, &(0x7f00000065c0), 0x0, &(0x7f00000066c0)={[{@gid={'gid'}}]}) 19:07:49 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) [ 88.161883][T10339] exFAT-fs (loop5): invalid boot record signature [ 88.171662][T10339] exFAT-fs (loop5): failed to read boot sector [ 88.181899][T10339] exFAT-fs (loop5): failed to recognize exfat type 19:07:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 88.213522][T10334] loop1: detected capacity change from 114178 to 0 [ 88.221297][T10333] loop2: detected capacity change from 114178 to 0 [ 88.231790][T10338] loop3: detected capacity change from 114178 to 0 [ 88.244694][T10339] exFAT-fs (loop5): invalid boot record signature 19:07:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 88.278266][T10339] exFAT-fs (loop5): failed to read boot sector [ 88.305909][T10339] exFAT-fs (loop5): failed to recognize exfat type 19:07:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 88.332236][T10334] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 88.352577][T10338] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 88.364950][T10333] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 19:07:50 executing program 5: syz_mount_image$exfat(&(0x7f0000004f40)='exfat\x00', &(0x7f0000004f80)='./file0\x00', 0x0, 0x0, &(0x7f00000065c0), 0x0, &(0x7f00000066c0)={[{@gid={'gid'}}]}) 19:07:50 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) [ 88.404092][T10334] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 88.416268][T10333] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 88.423412][T10338] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 88.451433][T10334] loop1: p2 < > p4 [ 88.461501][T10333] loop2: p2 < > p4 [ 88.469027][T10338] loop3: p2 < > p4 [ 88.527481][T10333] loop2: p4 size 2097152 extends beyond EOD, truncated [ 88.556015][T10334] loop1: p4 size 2097152 extends beyond EOD, truncated [ 88.557049][T10338] loop3: p4 size 2097152 extends beyond EOD, truncated [ 88.578516][T10373] exFAT-fs (loop5): invalid boot record signature [ 88.617002][T10373] exFAT-fs (loop5): failed to read boot sector [ 88.623332][T10373] exFAT-fs (loop5): failed to recognize exfat type 19:07:50 executing program 5: syz_mount_image$exfat(&(0x7f0000004f40)='exfat\x00', &(0x7f0000004f80)='./file0\x00', 0x0, 0x0, &(0x7f00000065c0), 0x0, &(0x7f00000066c0)={[{@gid={'gid'}}]}) [ 88.888779][T10401] exFAT-fs (loop5): invalid boot record signature [ 88.895560][T10401] exFAT-fs (loop5): failed to read boot sector [ 88.946099][T10401] exFAT-fs (loop5): failed to recognize exfat type 19:07:52 executing program 5: syz_mount_image$exfat(&(0x7f0000004f40)='exfat\x00', &(0x7f0000004f80)='./file0\x00', 0x0, 0x0, &(0x7f00000065c0), 0x0, &(0x7f00000066c0)={[{@gid={'gid'}}]}) 19:07:52 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:52 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB], 0xe2) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240408d1, &(0x7f0000000040), 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4) 19:07:52 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:52 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) [ 91.206023][T10427] exFAT-fs (loop5): invalid boot record signature [ 91.212890][T10427] exFAT-fs (loop5): failed to read boot sector [ 91.220195][T10427] exFAT-fs (loop5): failed to recognize exfat type 19:07:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB], 0xe2) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240408d1, &(0x7f0000000040), 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4) [ 91.301717][T10431] loop1: detected capacity change from 114178 to 0 [ 91.303417][T10425] loop2: detected capacity change from 114178 to 0 [ 91.369004][T10425] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 91.385967][T10425] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 91.386358][T10431] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 91.395333][T10425] loop2: p2 < > p4 19:07:53 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:53 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) [ 91.417838][T10425] loop2: p4 size 2097152 extends beyond EOD, truncated [ 91.517703][T10431] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 19:07:53 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) [ 91.647878][T10431] loop1: p2 < > p4 19:07:53 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB], 0xe2) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240408d1, &(0x7f0000000040), 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4) 19:07:53 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) [ 91.711243][T10431] loop1: p4 size 2097152 extends beyond EOD, truncated [ 91.732863][T10464] blktrace: Concurrent blktraces are not allowed on loop0 19:07:53 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x405, 0x2, @perf_config_ext, 0x620, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendfile(r2, r1, 0x0, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc90052369390009000800000001000000080005", 0x2b}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000f9fe000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000)=0xb, 0xc2) 19:07:53 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:53 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB], 0xe2) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240408d1, &(0x7f0000000040), 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4) [ 91.997940][T10484] blktrace: Concurrent blktraces are not allowed on loop0 19:07:53 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:53 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) [ 92.145993][T10496] blktrace: Concurrent blktraces are not allowed on loop0 [ 92.177059][T10493] loop1: detected capacity change from 114178 to 0 19:07:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0xa, 0x158, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 19:07:54 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) [ 92.260039][T10493] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 92.302430][T10493] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 92.353353][T10493] loop1: p2 < > p4 [ 92.381767][T10493] loop1: p4 size 2097152 extends beyond EOD, truncated 19:07:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) 19:07:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0xa, 0x158, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 19:07:54 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) 19:07:54 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:54 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000240)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x800) 19:07:54 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010100ea107340936901b0293d0000000109021b000104000000090400000103000000090506"], 0x0) 19:07:54 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) 19:07:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0xa, 0x158, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 19:07:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) 19:07:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0xa, 0x158, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 19:07:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) 19:07:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="828100d0bd15d1b8fb1daa5a8aaf68b63359f07dd3ff28c8", 0x18) 19:07:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) 19:07:55 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:55 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 93.446054][ T9673] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:07:55 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="828100d0bd15d1b8fb1daa5a8aaf68b63359f07dd3ff28c8", 0x18) [ 93.836379][ T9673] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 93.854071][ T9673] usb 6-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 93.874140][ T9673] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.950015][ T9673] usbhid 6-1:4.0: couldn't find an input interrupt endpoint [ 94.151583][ T9673] usb 6-1: USB disconnect, device number 2 [ 94.926047][ T9410] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 95.336355][ T9410] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 95.347239][ T9410] usb 6-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 95.356940][ T9410] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.428797][ T9410] usbhid 6-1:4.0: couldn't find an input interrupt endpoint 19:07:57 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010100ea107340936901b0293d0000000109021b000104000000090400000103000000090506"], 0x0) 19:07:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="828100d0bd15d1b8fb1daa5a8aaf68b63359f07dd3ff28c8", 0x18) 19:07:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="828100d0bd15d1b8fb1daa5a8aaf68b63359f07dd3ff28c8", 0x18) 19:07:57 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:57 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:57 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 95.637214][ T4509] usb 6-1: USB disconnect, device number 3 19:07:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="828100d0bd15d1b8fb1daa5a8aaf68b63359f07dd3ff28c8", 0x18) 19:07:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="828100d0bd15d1b8fb1daa5a8aaf68b63359f07dd3ff28c8", 0x18) 19:07:57 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010100ea107340936901b0293d0000000109021b000104000000090400000103000000090506"], 0x0) 19:07:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="828100d0bd15d1b8fb1daa5a8aaf68b63359f07dd3ff28c8", 0x18) 19:07:57 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:57 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 96.196098][ T4509] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 96.306191][ T9673] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 96.576141][ T4509] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 96.586410][ T4509] usb 6-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 96.597280][ T4509] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.658090][ T4509] usbhid 6-1:4.0: couldn't find an input interrupt endpoint [ 96.686766][ T9673] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 96.707190][ T9673] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 96.717728][ T9673] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.777935][ T9673] usbhid 3-1:4.0: couldn't find an input interrupt endpoint [ 96.876113][ T4509] usb 6-1: USB disconnect, device number 4 [ 97.009436][ T9673] usb 3-1: USB disconnect, device number 2 19:07:59 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010100ea107340936901b0293d0000000109021b000104000000090400000103000000090506"], 0x0) 19:07:59 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:59 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:59 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:59 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:59 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010100ea107340936901b0293d0000000109021b000104000000090400000103000000090506"], 0x0) 19:07:59 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:59 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:07:59 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 97.766013][ T9621] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 97.976181][ T9667] usb 3-1: new high-speed USB device number 3 using dummy_hcd 19:07:59 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 98.138633][ T9621] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 98.159777][ T9621] usb 6-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 98.204838][ T9621] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:08:00 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:08:00 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 98.267840][ T9621] usbhid 6-1:4.0: couldn't find an input interrupt endpoint [ 98.366191][ T9667] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 98.389749][ T9667] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 98.403130][ T9667] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.448133][ T9667] usbhid 3-1:4.0: couldn't find an input interrupt endpoint [ 98.583653][ T9621] usb 6-1: USB disconnect, device number 5 [ 98.660889][ T9662] usb 3-1: USB disconnect, device number 3 19:08:00 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010100ea107340936901b0293d0000000109021b000104000000090400000103000000090506"], 0x0) 19:08:00 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:08:00 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:08:00 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:08:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xbaHEG\x18\xcb\x15O\x0e\xd8\xb5_{T9\xd1\x1f\xb4?\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xda\x88\xe4\xcd!}b\xf7\x84\xc0\xcd<\xfeU\xb7~\x92x\xb4[\xf0i\x02N\xf0\xc4\xa3\'\x8e\xab\x8bE\xf8\xab\xc7\xff\xcd\xc8', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 19:08:00 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010100ea107340936901b0293d0000000109021b000104000000090400000103000000090506"], 0x0) 19:08:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xbaHEG\x18\xcb\x15O\x0e\xd8\xb5_{T9\xd1\x1f\xb4?\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xda\x88\xe4\xcd!}b\xf7\x84\xc0\xcd<\xfeU\xb7~\x92x\xb4[\xf0i\x02N\xf0\xc4\xa3\'\x8e\xab\x8bE\xf8\xab\xc7\xff\xcd\xc8', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 19:08:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xbaHEG\x18\xcb\x15O\x0e\xd8\xb5_{T9\xd1\x1f\xb4?\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xda\x88\xe4\xcd!}b\xf7\x84\xc0\xcd<\xfeU\xb7~\x92x\xb4[\xf0i\x02N\xf0\xc4\xa3\'\x8e\xab\x8bE\xf8\xab\xc7\xff\xcd\xc8', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 19:08:01 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:08:01 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 99.446066][ T9410] usb 6-1: new high-speed USB device number 6 using dummy_hcd 19:08:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xbaHEG\x18\xcb\x15O\x0e\xd8\xb5_{T9\xd1\x1f\xb4?\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xda\x88\xe4\xcd!}b\xf7\x84\xc0\xcd<\xfeU\xb7~\x92x\xb4[\xf0i\x02N\xf0\xc4\xa3\'\x8e\xab\x8bE\xf8\xab\xc7\xff\xcd\xc8', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 99.516194][ T4509] usb 3-1: new high-speed USB device number 4 using dummy_hcd 19:08:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xbaHEG\x18\xcb\x15O\x0e\xd8\xb5_{T9\xd1\x1f\xb4?\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xda\x88\xe4\xcd!}b\xf7\x84\xc0\xcd<\xfeU\xb7~\x92x\xb4[\xf0i\x02N\xf0\xc4\xa3\'\x8e\xab\x8bE\xf8\xab\xc7\xff\xcd\xc8', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 99.827937][ T9410] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 99.886710][ T4509] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 99.901295][ T9410] usb 6-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 99.915670][ T4509] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 99.944020][ T9410] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.987528][ T4509] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.069212][ T9410] usbhid 6-1:4.0: couldn't find an input interrupt endpoint [ 100.079897][ T4509] usbhid 3-1:4.0: couldn't find an input interrupt endpoint [ 100.284627][ T9662] usb 6-1: USB disconnect, device number 6 [ 100.322604][ T4509] usb 3-1: USB disconnect, device number 4 19:08:02 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x17, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x20}}, 0x0) 19:08:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xbaHEG\x18\xcb\x15O\x0e\xd8\xb5_{T9\xd1\x1f\xb4?\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xda\x88\xe4\xcd!}b\xf7\x84\xc0\xcd<\xfeU\xb7~\x92x\xb4[\xf0i\x02N\xf0\xc4\xa3\'\x8e\xab\x8bE\xf8\xab\xc7\xff\xcd\xc8', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 19:08:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x4e, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c000f0005e6000000000000136ef75afb83de448daa72540d8102d2c55327c400102286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 19:08:02 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b0000000020101020000000000000000000000023c0018800800014000000009080003400000cb35080003400000000408000240000000040800034000000001080001400000000108000340000000f608000340000000043c00188008000340fffffff408000240000000080800034000000400080002400000000808000240000000810800034000000004080002400000000408000740fffffffa1400028006000100010000000600034000010000"], 0xb0}, 0x1, 0x0, 0x0, 0x810}, 0x4008085) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4007, 0x2, 0x8, 0x9}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:08:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:08:02 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45", 0x7d9, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x0) [ 100.875777][T10839] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 19:08:02 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x17, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x20}}, 0x0) 19:08:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xbaHEG\x18\xcb\x15O\x0e\xd8\xb5_{T9\xd1\x1f\xb4?\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xda\x88\xe4\xcd!}b\xf7\x84\xc0\xcd<\xfeU\xb7~\x92x\xb4[\xf0i\x02N\xf0\xc4\xa3\'\x8e\xab\x8bE\xf8\xab\xc7\xff\xcd\xc8', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 100.945108][T10844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:08:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x4e, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c000f0005e6000000000000136ef75afb83de448daa72540d8102d2c55327c400102286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) [ 101.004131][T10846] loop2: detected capacity change from 276 to 0 19:08:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x4e, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c000f0005e6000000000000136ef75afb83de448daa72540d8102d2c55327c400102286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 19:08:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="24b68dc6f9ceaf1b5d50"], 0x1a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 101.124953][T10857] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.140306][T10846] MINIX-fs: mounting unchecked file system, running fsck is recommended 19:08:02 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 19:08:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x17, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x20}}, 0x0) 19:08:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x4e, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c000f0005e6000000000000136ef75afb83de448daa72540d8102d2c55327c400102286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 19:08:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:08:03 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45", 0x7d9, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x0) 19:08:03 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 19:08:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x17, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x20}}, 0x0) 19:08:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8cea7a", 0x0, "04480f"}}}}}}, 0x0) [ 101.380541][T10876] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.406292][T10878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:08:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:08:03 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 101.537168][T10888] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.547591][T10887] loop2: detected capacity change from 276 to 0 19:08:03 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f000075c000/0x1000)=nil, &(0x7f0000f1d000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00003c0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00002af000/0x2000)=nil, &(0x7f0000be6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00004ae000/0x2000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f000022a000/0x1000)=nil, 0x0}, 0x68) [ 101.601029][T10892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 101.681093][T10887] MINIX-fs: mounting unchecked file system, running fsck is recommended 19:08:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="24b68dc6f9ceaf1b5d50"], 0x1a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 19:08:03 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 19:08:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8cea7a", 0x0, "04480f"}}}}}}, 0x0) 19:08:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:08:03 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f000075c000/0x1000)=nil, &(0x7f0000f1d000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00003c0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00002af000/0x2000)=nil, &(0x7f0000be6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00004ae000/0x2000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f000022a000/0x1000)=nil, 0x0}, 0x68) 19:08:03 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45", 0x7d9, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x0) [ 101.849082][T10906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 101.866307][T10910] loop2: detected capacity change from 276 to 0 19:08:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8cea7a", 0x0, "04480f"}}}}}}, 0x0) [ 101.889915][T10910] MINIX-fs: mounting unchecked file system, running fsck is recommended 19:08:03 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f000075c000/0x1000)=nil, &(0x7f0000f1d000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00003c0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00002af000/0x2000)=nil, &(0x7f0000be6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00004ae000/0x2000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f000022a000/0x1000)=nil, 0x0}, 0x68) 19:08:03 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f000075c000/0x1000)=nil, &(0x7f0000f1d000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00003c0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00002af000/0x2000)=nil, &(0x7f0000be6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00004ae000/0x2000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f000022a000/0x1000)=nil, 0x0}, 0x68) 19:08:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8cea7a", 0x0, "04480f"}}}}}}, 0x0) 19:08:03 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45", 0x7d9, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x0) [ 101.919273][T10910] MINIX-fs: deleted inode referenced: 3 19:08:03 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x43bb, 0x0, 0x0, 0x0, 0x0) [ 101.919657][T10910] MINIX-fs: deleted inode referenced: 3 [ 102.151252][T10934] loop2: detected capacity change from 276 to 0 [ 102.154996][T10934] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 102.170649][T10934] MINIX-fs: deleted inode referenced: 3 [ 102.170834][T10934] MINIX-fs: deleted inode referenced: 3 19:08:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="24b68dc6f9ceaf1b5d50"], 0x1a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 19:08:04 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f000075c000/0x1000)=nil, &(0x7f0000f1d000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00003c0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00002af000/0x2000)=nil, &(0x7f0000be6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00004ae000/0x2000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f000022a000/0x1000)=nil, 0x0}, 0x68) 19:08:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:08:04 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f000075c000/0x1000)=nil, &(0x7f0000f1d000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00003c0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00002af000/0x2000)=nil, &(0x7f0000be6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00004ae000/0x2000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f000022a000/0x1000)=nil, 0x0}, 0x68) 19:08:04 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x43bb, 0x0, 0x0, 0x0, 0x0) 19:08:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 19:08:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 19:08:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000000)) 19:08:04 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f000075c000/0x1000)=nil, &(0x7f0000f1d000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00003c0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00002af000/0x2000)=nil, &(0x7f0000be6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00004ae000/0x2000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f000022a000/0x1000)=nil, 0x0}, 0x68) 19:08:04 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x43bb, 0x0, 0x0, 0x0, 0x0) 19:08:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:08:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 102.568292][T10948] syz-executor.1 (10948) used greatest stack depth: 22488 bytes left 19:08:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="24b68dc6f9ceaf1b5d50"], 0x1a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 19:08:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000000)) 19:08:04 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000000)) 19:08:04 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x43bb, 0x0, 0x0, 0x0, 0x0) 19:08:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 19:08:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000000)) 19:08:04 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000000)) 19:08:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:08:05 executing program 3: prctl$PR_SET_MM_AUXV(0x26, 0xc, 0x0, 0x0) 19:08:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 103.695520][ T3089] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:08:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:08:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000000)) 19:08:05 executing program 3: prctl$PR_SET_MM_AUXV(0x26, 0xc, 0x0, 0x0) 19:08:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000000)) 19:08:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:08:05 executing program 3: prctl$PR_SET_MM_AUXV(0x26, 0xc, 0x0, 0x0) 19:08:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:08:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:08:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:08:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:08:05 executing program 3: prctl$PR_SET_MM_AUXV(0x26, 0xc, 0x0, 0x0) [ 104.265287][ T3089] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:08:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:08:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:08:06 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xb}, {0x0, 0x1}]}]}}, &(0x7f0000000040)=""/210, 0x3e, 0xd2, 0x8}, 0x20) [ 104.543265][T11051] BPF:[1] FUNC_PROTO (anon) [ 104.564920][T11054] BPF:[1] FUNC_PROTO (anon) [ 104.581339][T11051] BPF:return=0 args=( [ 104.588644][T11054] BPF:return=0 args=( [ 104.596200][T11051] BPF:0 (anon) [ 104.600737][T11054] BPF:0 (anon) [ 104.606190][T11051] BPF:, 0 (invalid-name-offset) [ 104.613610][T11054] BPF:, 0 (invalid-name-offset) [ 104.622403][T11051] BPF:, 1 (anon) [ 104.628810][T11054] BPF:, 1 (anon) [ 104.634629][T11051] BPF:) [ 104.638642][T11054] BPF:) [ 104.643655][T11051] BPF: [ 104.647741][T11054] BPF: [ 104.651740][T11051] BPF:Invalid arg#1 [ 104.656801][T11054] BPF:Invalid arg#1 19:08:06 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xb}, {0x0, 0x1}]}]}}, &(0x7f0000000040)=""/210, 0x3e, 0xd2, 0x8}, 0x20) [ 104.663952][T11051] BPF: [ 104.663952][T11051] [ 104.670295][T11054] BPF: [ 104.670295][T11054] 19:08:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 104.888265][T11064] BPF:[1] FUNC_PROTO (anon) [ 104.893255][T11064] BPF:return=0 args=( [ 104.906297][T11064] BPF:0 (anon) [ 104.910211][T11064] BPF:, 0 (invalid-name-offset) [ 104.923727][T11064] BPF:, 1 (anon) [ 104.927997][T11064] BPF:) [ 104.930868][T11064] BPF: [ 104.933715][T11064] BPF:Invalid arg#1 19:08:06 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xb}, {0x0, 0x1}]}]}}, &(0x7f0000000040)=""/210, 0x3e, 0xd2, 0x8}, 0x20) [ 104.945147][T11064] BPF: [ 104.945147][T11064] [ 105.013072][T11071] BPF:[1] FUNC_PROTO (anon) [ 105.023472][T11071] BPF:return=0 args=( [ 105.032577][T11071] BPF:0 (anon) [ 105.042069][T11071] BPF:, 0 (invalid-name-offset) [ 105.049005][T11071] BPF:, 1 (anon) [ 105.052654][T11071] BPF:) [ 105.055496][T11071] BPF: 19:08:06 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xb}, {0x0, 0x1}]}]}}, &(0x7f0000000040)=""/210, 0x3e, 0xd2, 0x8}, 0x20) [ 105.065030][T11071] BPF:Invalid arg#1 [ 105.070896][T11071] BPF: [ 105.070896][T11071] [ 105.144641][T11075] BPF:[1] FUNC_PROTO (anon) [ 105.154433][T11075] BPF:return=0 args=( [ 105.163035][T11075] BPF:0 (anon) [ 105.171584][T11075] BPF:, 0 (invalid-name-offset) [ 105.173067][ T3089] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.181340][T11075] BPF:, 1 (anon) 19:08:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:08:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) ftruncate(r0, 0x0) [ 105.203463][T11075] BPF:) [ 105.210209][T11075] BPF: [ 105.214999][T11075] BPF:Invalid arg#1 [ 105.220427][T11075] BPF: [ 105.220427][T11075] 19:08:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 105.567061][ T3089] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.845194][T11098] IPVS: ftp: loaded support on port[0] = 21 [ 107.129237][T11098] chnl_net:caif_netlink_parms(): no params data found [ 107.254739][T11098] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.262269][T11098] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.270993][T11098] device bridge_slave_0 entered promiscuous mode [ 107.279687][T11098] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.289206][T11098] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.298285][T11098] device bridge_slave_1 entered promiscuous mode [ 107.389825][T11098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.402124][T11098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.423065][T11098] team0: Port device team_slave_0 added [ 107.503442][T11098] team0: Port device team_slave_1 added [ 107.523289][T11098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.531106][T11098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.560582][T11098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.576728][T11098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.583861][T11098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.610394][T11098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.711515][T11098] device hsr_slave_0 entered promiscuous mode [ 107.719317][T11098] device hsr_slave_1 entered promiscuous mode [ 107.728774][T11098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.737407][T11098] Cannot create hsr debugfs directory [ 107.974754][T11098] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.982914][T11098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.992405][T11098] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.999887][T11098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.149338][ T9697] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.157963][ T9697] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.172890][T11098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.189703][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.200500][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.216444][T11098] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.229470][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.242547][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.252151][ T4509] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.259269][ T4509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.273576][ T3089] device hsr_slave_0 left promiscuous mode [ 108.282434][ T3089] device hsr_slave_1 left promiscuous mode [ 108.290077][ T3089] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.297708][ T3089] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.306031][ T3089] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.313669][ T3089] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.322506][ T3089] device bridge_slave_1 left promiscuous mode [ 108.330395][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.345441][ T3089] device bridge_slave_0 left promiscuous mode [ 108.353652][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.370538][ T3089] device veth1_macvtap left promiscuous mode [ 108.378103][ T3089] device veth0_macvtap left promiscuous mode [ 108.385047][ T3089] device veth1_vlan left promiscuous mode [ 108.395790][ T3089] device veth0_vlan left promiscuous mode [ 108.866284][ T2927] Bluetooth: hci1: command 0x0409 tx timeout [ 110.946280][ T2927] Bluetooth: hci1: command 0x041b tx timeout [ 111.834518][ T3089] team0 (unregistering): Port device team_slave_1 removed [ 111.848834][ T3089] team0 (unregistering): Port device team_slave_0 removed [ 111.862344][ T3089] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.881636][ T3089] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.935579][ T3089] bond0 (unregistering): Released all slaves [ 112.006856][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.017854][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.027703][ T9410] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.034942][ T9410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.043906][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.053595][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.063228][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.072651][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.081776][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.090741][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.100595][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.131061][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.140529][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.150341][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.160683][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.172566][T11098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.204005][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.212773][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.226040][T11098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.292061][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.302156][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.331052][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.339608][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.352133][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.361426][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.373117][T11098] device veth0_vlan entered promiscuous mode [ 112.402726][T11098] device veth1_vlan entered promiscuous mode [ 112.435698][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.445733][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.455422][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.466715][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.479725][T11098] device veth0_macvtap entered promiscuous mode [ 112.497170][T11098] device veth1_macvtap entered promiscuous mode [ 112.521297][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.532264][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.543337][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.554865][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.570233][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.589527][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.609584][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.624741][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.639974][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.654976][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.668441][T11098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.678115][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.693613][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.701859][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.721527][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.735687][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.756113][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.773797][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.784611][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.794636][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.805165][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.815084][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.825733][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.835760][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.847735][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.865668][T11098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.876721][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.885328][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.004345][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.022320][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.030829][ T2927] Bluetooth: hci1: command 0x040f tx timeout [ 113.075921][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.097523][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.105671][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.122448][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:08:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 19:08:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:08:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa8189080, &(0x7f0000000340)="b3ac31b7ec7bf0e03b432f8dca4650a803c99592d82cdc30c16aa1e83676051a4958bd89fffd6529e484069d99fb7decbc62dc868a12fbb6d8015a", &(0x7f00000003c0), &(0x7f0000000400), 0x0) exit_group(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:08:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) ftruncate(r0, 0x0) 19:08:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:08:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000040)=0x1) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24e6b30c"}, 0x0, 0x1, @fd}) dup2(r1, r0) 19:08:15 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 19:08:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) ftruncate(r0, 0x0) 19:08:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 19:08:15 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 19:08:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) ftruncate(r0, 0x0) 19:08:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 19:08:15 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 19:08:15 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 19:08:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 19:08:15 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) [ 115.047353][ T3089] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.182409][ T3089] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.323722][ T3089] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.463024][ T3089] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.315980][T11432] IPVS: ftp: loaded support on port[0] = 21 [ 116.687864][T11432] chnl_net:caif_netlink_parms(): no params data found [ 116.731713][T11432] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.739407][T11432] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.748349][T11432] device bridge_slave_0 entered promiscuous mode [ 116.901982][T11432] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.910073][T11432] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.918604][T11432] device bridge_slave_1 entered promiscuous mode [ 116.941445][T11432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.963849][T11432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.990098][T11432] team0: Port device team_slave_0 added [ 117.142130][T11432] team0: Port device team_slave_1 added [ 117.163204][T11432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.171605][T11432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.197924][T11432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.360110][T11432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.368521][T11432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.400125][T11432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.563532][T11432] device hsr_slave_0 entered promiscuous mode [ 117.572902][T11432] device hsr_slave_1 entered promiscuous mode [ 117.581550][T11432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.589858][T11432] Cannot create hsr debugfs directory [ 117.906396][ T2927] Bluetooth: hci1: command 0x0409 tx timeout [ 118.076855][T11432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.107797][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.115511][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.203034][T11432] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.217839][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.227136][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.235481][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.242625][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.251182][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.363911][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.373662][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.383828][ T9621] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.391283][ T9621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.407232][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.514916][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.523912][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.533781][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.545890][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.555294][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.564532][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.591855][T11432] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.602938][T11432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.632998][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.642917][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.652235][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.661305][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.670795][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.684198][ T3089] device hsr_slave_0 left promiscuous mode [ 118.690932][ T3089] device hsr_slave_1 left promiscuous mode [ 118.698769][ T3089] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.707720][ T3089] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.715981][ T3089] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.723923][ T3089] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.733706][ T3089] device bridge_slave_1 left promiscuous mode [ 118.740463][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.750398][ T3089] device bridge_slave_0 left promiscuous mode [ 118.757546][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.773612][ T3089] device hsr_slave_0 left promiscuous mode [ 118.780042][ T3089] device hsr_slave_1 left promiscuous mode [ 118.787916][ T3089] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.795331][ T3089] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.804662][ T3089] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.812803][ T3089] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.821737][ T3089] device bridge_slave_1 left promiscuous mode [ 118.828087][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.837225][ T3089] device bridge_slave_0 left promiscuous mode [ 118.843767][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.860090][ T3089] device veth1_macvtap left promiscuous mode [ 118.866186][ T3089] device veth0_macvtap left promiscuous mode [ 118.874826][ T3089] device veth1_vlan left promiscuous mode [ 118.880911][ T3089] device veth0_vlan left promiscuous mode [ 118.888822][ T3089] device veth1_macvtap left promiscuous mode [ 118.894882][ T3089] device veth0_macvtap left promiscuous mode [ 118.901347][ T3089] device veth1_vlan left promiscuous mode [ 118.907438][ T3089] device veth0_vlan left promiscuous mode [ 119.986473][ T9662] Bluetooth: hci1: command 0x041b tx timeout [ 122.066906][ T9673] Bluetooth: hci1: command 0x040f tx timeout [ 124.146474][ T9673] Bluetooth: hci1: command 0x0419 tx timeout [ 125.702473][ T3089] team0 (unregistering): Port device team_slave_1 removed [ 125.718665][ T3089] team0 (unregistering): Port device team_slave_0 removed [ 125.732570][ T3089] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.747958][ T3089] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.801352][ T3089] bond0 (unregistering): Released all slaves [ 125.897598][ T3089] team0 (unregistering): Port device team_slave_1 removed [ 125.914904][ T3089] team0 (unregistering): Port device team_slave_0 removed [ 125.930371][ T3089] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.943531][ T3089] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.994179][ T3089] bond0 (unregistering): Released all slaves [ 126.053405][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.061707][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.084731][T11432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.158854][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.168412][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.190889][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.200934][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.214080][T11432] device veth0_vlan entered promiscuous mode [ 126.223782][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.234212][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.250936][T11432] device veth1_vlan entered promiscuous mode [ 126.275371][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.285813][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.295768][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.305165][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.318648][T11432] device veth0_macvtap entered promiscuous mode [ 126.332511][T11432] device veth1_macvtap entered promiscuous mode [ 126.350351][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.362479][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.372794][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.384452][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.395669][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.406613][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.417164][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.428243][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.441777][T11432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.454804][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.467747][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.478546][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.489843][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.500505][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.511287][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.521220][T11432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.532265][T11432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.543312][T11432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.551942][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.560714][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.568808][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.578489][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.588253][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.598154][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.696073][ T463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.752256][ T463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.767199][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.798299][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.815522][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.825490][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:08:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:08:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:08:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:08:28 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:08:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) close(0xffffffffffffffff) 19:08:28 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) [ 127.018769][T11731] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:08:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:08:28 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:08:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) close(0xffffffffffffffff) [ 127.268859][T11732] IPVS: ftp: loaded support on port[0] = 21 19:08:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:08:29 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:08:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) close(0xffffffffffffffff) 19:08:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 127.849187][T11751] IPVS: ftp: loaded support on port[0] = 21 [ 129.493118][T11854] IPVS: ftp: loaded support on port[0] = 21 [ 129.623748][T11854] chnl_net:caif_netlink_parms(): no params data found [ 129.671685][T11854] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.681216][T11854] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.690153][T11854] device bridge_slave_0 entered promiscuous mode [ 129.704937][T11854] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.712776][T11854] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.721270][T11854] device bridge_slave_1 entered promiscuous mode [ 129.740936][T11854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.757744][T11854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.781452][T11854] team0: Port device team_slave_0 added [ 129.791008][T11854] team0: Port device team_slave_1 added [ 129.810040][T11854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.817714][T11854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.844546][T11854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.860278][T11854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.869272][T11854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.895516][T11854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.928076][T11854] device hsr_slave_0 entered promiscuous mode [ 129.934880][T11854] device hsr_slave_1 entered promiscuous mode [ 129.942447][T11854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.951426][T11854] Cannot create hsr debugfs directory [ 130.094263][T11854] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.101767][T11854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.109207][T11854] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.116283][T11854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.221417][T11854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.258271][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.275194][ T4509] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.284458][ T4509] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.302232][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 130.327746][T11854] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.343340][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.352479][ T4509] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.359911][ T4509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.389158][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.399310][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.406635][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.427804][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.438075][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.457419][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.465810][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.475325][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.484993][T11854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.513295][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.523697][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.540716][T11854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.633361][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.643255][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.674134][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.690451][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.707366][T11854] device veth0_vlan entered promiscuous mode [ 130.724717][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.733181][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.752947][T11854] device veth1_vlan entered promiscuous mode [ 130.790357][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.799627][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.808970][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.820626][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.833908][T11854] device veth0_macvtap entered promiscuous mode [ 130.850197][T11854] device veth1_macvtap entered promiscuous mode [ 130.875492][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.887270][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.899889][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.911427][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.922445][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.934088][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.945220][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.957770][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.969204][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.981177][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.992545][T11854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.003240][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.012582][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.021372][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.030769][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.043022][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.055655][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.066320][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.079025][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.092448][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.104490][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.115497][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.126110][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.136102][T11854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.147467][T11854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.159636][T11854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.170251][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.179479][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.285536][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.318669][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.354142][ T463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.380348][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.388548][ T463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.402384][ T4509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:08:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:08:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) close(0xffffffffffffffff) 19:08:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) close(0xffffffffffffffff) 19:08:33 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:08:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:08:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 131.522597][ T4509] Bluetooth: hci5: command 0x0409 tx timeout 19:08:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:08:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) close(0xffffffffffffffff) 19:08:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:08:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) close(0xffffffffffffffff) [ 131.844878][T12100] IPVS: ftp: loaded support on port[0] = 21 19:08:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:08:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:08:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 132.078621][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.085039][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.143641][T12124] IPVS: ftp: loaded support on port[0] = 21 19:08:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:08:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 132.476283][T12135] IPVS: ftp: loaded support on port[0] = 21 [ 132.515684][T12143] IPVS: ftp: loaded support on port[0] = 21 [ 132.620387][T12157] IPVS: ftp: loaded support on port[0] = 21 [ 132.766055][T12165] IPVS: ftp: loaded support on port[0] = 21 [ 133.588320][ T9666] Bluetooth: hci5: command 0x041b tx timeout [ 135.669494][ T9666] Bluetooth: hci5: command 0x040f tx timeout [ 137.746984][ T9697] Bluetooth: hci5: command 0x0419 tx timeout 19:08:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:08:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:08:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 158.262167][T12307] IPVS: ftp: loaded support on port[0] = 21 19:09:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 158.530642][T12315] IPVS: ftp: loaded support on port[0] = 21 [ 158.619660][T12316] IPVS: ftp: loaded support on port[0] = 21 [ 158.756799][T12329] IPVS: ftp: loaded support on port[0] = 21 [ 158.798691][T12327] IPVS: ftp: loaded support on port[0] = 21 19:09:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 159.406212][T12374] IPVS: ftp: loaded support on port[0] = 21 19:09:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:25 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 184.445795][T12506] IPVS: ftp: loaded support on port[0] = 21 [ 184.497441][T12507] IPVS: ftp: loaded support on port[0] = 21 [ 184.515050][T12509] IPVS: ftp: loaded support on port[0] = 21 [ 184.537965][T12508] IPVS: ftp: loaded support on port[0] = 21 19:09:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 184.906297][T12537] IPVS: ftp: loaded support on port[0] = 21 [ 185.042729][T12546] IPVS: ftp: loaded support on port[0] = 21 [ 190.467362][ T9410] Bluetooth: hci0: command 0x0406 tx timeout [ 190.473611][ T9410] Bluetooth: hci4: command 0x0406 tx timeout [ 190.576867][ T9410] Bluetooth: hci2: command 0x0406 tx timeout [ 190.646782][ T9410] Bluetooth: hci3: command 0x0406 tx timeout [ 193.547234][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.553783][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 19:09:50 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 209.748062][T12689] IPVS: ftp: loaded support on port[0] = 21 19:09:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:09:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 210.001564][T12697] IPVS: ftp: loaded support on port[0] = 21 [ 210.149090][T12701] IPVS: ftp: loaded support on port[0] = 21 19:09:51 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:09:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:09:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:09:52 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:09:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:09:52 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:09:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:09:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x101201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 210.944414][T12774] IPVS: ftp: loaded support on port[0] = 21 19:10:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) [ 220.401291][T12841] IPVS: ftp: loaded support on port[0] = 21 19:10:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:10:02 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:10:02 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:02 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:10:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:10:02 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) [ 220.918960][T12872] IPVS: ftp: loaded support on port[0] = 21 [ 221.083852][T12877] IPVS: ftp: loaded support on port[0] = 21 [ 221.472200][T12911] IPVS: ftp: loaded support on port[0] = 21 19:10:03 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:03 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:03 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:04 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:04 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x80, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xd97}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3000) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$dupfd(r2, 0x406, r0) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac90f33177df7e5fcd9dd5b0964e95f22ada43b5c2d1", 0x16}], 0x1, 0x0) 19:10:13 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:13 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:13 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:13 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) [ 232.550394][T13033] IPVS: ftp: loaded support on port[0] = 21 19:10:15 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:15 executing program 0: syz_emit_ethernet(0x24e, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x218, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0x2, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) 19:10:16 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 19:10:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x1800010, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) ftruncate(r0, 0x7fff) 19:10:16 executing program 0: syz_emit_ethernet(0x24e, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x218, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0x2, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) 19:10:16 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) 19:10:16 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,ui', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid', @ANYRESDEC=0x0, @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0, &(0x7f0000000a00), 0x20000, &(0x7f0000000d40)={[], [{@uid_lt={'uid<'}}]}) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) clock_gettime(0x4, &(0x7f0000000080)) r3 = fork() syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_names\x00') setresuid(0xee00, r2, 0x0) [ 234.762363][T13174] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 234.780101][T13178] loop4: detected capacity change from 87 to 0 19:10:16 executing program 0: syz_emit_ethernet(0x24e, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x218, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0x2, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) 19:10:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 234.895403][T13186] IPVS: ftp: loaded support on port[0] = 21 [ 234.914493][ T35] audit: type=1800 audit(1614021016.626:2): pid=13183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14274 res=0 errno=0 [ 234.964831][T13190] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 19:10:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x1800010, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) ftruncate(r0, 0x7fff) 19:10:16 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 235.199252][ T35] audit: type=1800 audit(1614021016.686:3): pid=13183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14274 res=0 errno=0 19:10:17 executing program 0: syz_emit_ethernet(0x24e, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x218, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0x2, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) 19:10:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 19:10:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 235.667186][T13242] loop4: detected capacity change from 87 to 0 [ 235.773987][T13241] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 235.784205][ T35] audit: type=1800 audit(1614021017.516:4): pid=13248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14280 res=0 errno=0 19:10:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x1800010, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) ftruncate(r0, 0x7fff) 19:10:17 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 236.027680][T13265] loop4: detected capacity change from 87 to 0 [ 236.123695][ T35] audit: type=1800 audit(1614021017.856:5): pid=13272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14296 res=0 errno=0 19:10:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x1800010, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) ftruncate(r0, 0x7fff) [ 236.233630][T13268] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 236.432208][T13280] loop4: detected capacity change from 87 to 0 [ 236.488707][ T35] audit: type=1800 audit(1614021018.226:6): pid=13280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=3 res=0 errno=0 [ 236.613412][T13191] IPVS: ftp: loaded support on port[0] = 21 19:10:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:18 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 19:10:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 19:10:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:18 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) [ 237.425536][T13323] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 19:10:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 237.544335][T13331] IPVS: ftp: loaded support on port[0] = 21 19:10:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 237.847673][T13335] IPVS: ftp: loaded support on port[0] = 21 [ 237.858770][T13336] IPVS: ftp: loaded support on port[0] = 21 19:10:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 19:10:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 19:10:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 19:10:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 19:10:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 239.812291][T13425] IPVS: ftp: loaded support on port[0] = 21 [ 239.815072][T13426] IPVS: ftp: loaded support on port[0] = 21 [ 239.864260][T13432] IPVS: ftp: loaded support on port[0] = 21 [ 239.877470][T13430] IPVS: ftp: loaded support on port[0] = 21 19:10:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 241.014245][T13501] IPVS: ftp: loaded support on port[0] = 21 [ 241.094618][T13504] IPVS: ftp: loaded support on port[0] = 21 19:10:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 241.667667][ T9666] Bluetooth: hci1: command 0x0406 tx timeout [ 242.086182][T13571] IPVS: ftp: loaded support on port[0] = 21 [ 242.139711][T13573] IPVS: ftp: loaded support on port[0] = 21 19:10:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 242.661418][T13623] IPVS: ftp: loaded support on port[0] = 21 19:10:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 243.940393][T13713] IPVS: ftp: loaded support on port[0] = 21 19:10:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 245.793468][T13746] IPVS: ftp: loaded support on port[0] = 21 19:10:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 247.216031][T13772] IPVS: ftp: loaded support on port[0] = 21 [ 247.407337][T13775] IPVS: ftp: loaded support on port[0] = 21 19:10:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 247.918760][T13793] IPVS: ftp: loaded support on port[0] = 21 19:10:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 248.809877][T13851] IPVS: ftp: loaded support on port[0] = 21 19:10:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 249.438384][T13886] IPVS: ftp: loaded support on port[0] = 21 19:10:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 250.016577][T13908] IPVS: ftp: loaded support on port[0] = 21 [ 250.110307][T13909] IPVS: ftp: loaded support on port[0] = 21 19:10:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 251.906941][ T9410] Bluetooth: hci5: command 0x0406 tx timeout 19:10:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 253.077959][T13990] IPVS: ftp: loaded support on port[0] = 21 [ 253.105477][T13993] IPVS: ftp: loaded support on port[0] = 21 [ 253.148186][T13989] IPVS: ftp: loaded support on port[0] = 21 [ 253.233584][T13998] IPVS: ftp: loaded support on port[0] = 21 19:10:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 254.959081][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.965532][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 19:10:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0xeb, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x28, 0x0, 0x0, 0x8, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 19:10:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:10:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, r2, 0x9}, 0x10) unshare(0x42050a80) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 255.416144][T14115] IPVS: ftp: loaded support on port[0] = 21 19:10:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) [ 255.710954][T14127] IPVS: ftp: loaded support on port[0] = 21 19:10:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d008108040f8100db5cb90500f0ffffffffffff00000000d9d38f000000010005000100050000000000", 0x2e}], 0x1}, 0x0) [ 256.775057][T14200] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@dev}}}]}, 0x38}}, 0x0) 19:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d008108040f8100db5cb90500f0ffffffffffff00000000d9d38f000000010005000100050000000000", 0x2e}], 0x1}, 0x0) 19:10:38 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 19:10:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 19:10:38 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 19:10:38 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 19:10:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@dev}}}]}, 0x38}}, 0x0) [ 257.068317][T14216] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10441, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 19:10:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 19:10:39 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 19:10:39 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 19:10:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d008108040f8100db5cb90500f0ffffffffffff00000000d9d38f000000010005000100050000000000", 0x2e}], 0x1}, 0x0) 19:10:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@dev}}}]}, 0x38}}, 0x0) [ 257.429813][T14242] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:39 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 19:10:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 19:10:39 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 19:10:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d008108040f8100db5cb90500f0ffffffffffff00000000d9d38f000000010005000100050000000000", 0x2e}], 0x1}, 0x0) 19:10:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@dev}}}]}, 0x38}}, 0x0) 19:10:39 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 19:10:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 257.674190][T14257] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:39 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 19:10:39 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/233, 0xe9}], 0x9, &(0x7f0000001780)=""/177, 0xb1}, 0x123) recvmsg$kcm(r2, &(0x7f0000003b80)={&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000001900)=""/34, 0x22}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/122, 0x7a}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5, &(0x7f0000003b40)=""/4, 0x4}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_mount_image$omfs(&(0x7f0000004280)='omfs\x00', &(0x7f00000042c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000004300), 0x31880, &(0x7f0000004340)={[{'./cgroup.net/syz1\x00'}, {}, {'security.evm\x00'}, {'./cgroup.net/syz1\x00'}], [{@uid_eq={'uid'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000043c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000004500)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004440)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004001) syz_genetlink_get_family_id$l2tp(&(0x7f0000004580)='l2tp\x00', r0) 19:10:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 19:10:39 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 19:10:39 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:10:39 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0845657, &(0x7f0000000480)) [ 257.876041][T14265] ubi0: attaching mtd0 [ 257.894849][T14274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.918527][T14272] loop5: detected capacity change from 264192 to 0 19:10:39 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) [ 257.955909][T14265] ubi0: scanning is finished 19:10:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 258.003109][T14265] ubi0: empty MTD device detected [ 258.021955][T14286] loop5: detected capacity change from 264192 to 0 [ 258.040254][T14274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:39 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0845657, &(0x7f0000000480)) 19:10:39 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:10:39 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 258.280291][T14303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.292907][T14265] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 258.296120][T14305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.330109][T14265] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 258.351400][T14265] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 258.384846][T14265] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 258.400723][T14265] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 258.409168][T14265] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 258.418278][T14265] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 668254105 [ 258.430829][T14265] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 258.443089][T14306] ubi0: background thread "ubi_bgt0d" started, PID 14306 19:10:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:10:40 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/233, 0xe9}], 0x9, &(0x7f0000001780)=""/177, 0xb1}, 0x123) recvmsg$kcm(r2, &(0x7f0000003b80)={&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000001900)=""/34, 0x22}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/122, 0x7a}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5, &(0x7f0000003b40)=""/4, 0x4}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_mount_image$omfs(&(0x7f0000004280)='omfs\x00', &(0x7f00000042c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000004300), 0x31880, &(0x7f0000004340)={[{'./cgroup.net/syz1\x00'}, {}, {'security.evm\x00'}, {'./cgroup.net/syz1\x00'}], [{@uid_eq={'uid'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000043c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000004500)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004440)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004001) syz_genetlink_get_family_id$l2tp(&(0x7f0000004580)='l2tp\x00', r0) 19:10:40 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0845657, &(0x7f0000000480)) 19:10:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:40 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:10:40 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:10:40 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0845657, &(0x7f0000000480)) [ 258.607148][T14326] loop5: detected capacity change from 264192 to 0 19:10:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:40 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/233, 0xe9}], 0x9, &(0x7f0000001780)=""/177, 0xb1}, 0x123) recvmsg$kcm(r2, &(0x7f0000003b80)={&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000001900)=""/34, 0x22}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/122, 0x7a}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5, &(0x7f0000003b40)=""/4, 0x4}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_mount_image$omfs(&(0x7f0000004280)='omfs\x00', &(0x7f00000042c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000004300), 0x31880, &(0x7f0000004340)={[{'./cgroup.net/syz1\x00'}, {}, {'security.evm\x00'}, {'./cgroup.net/syz1\x00'}], [{@uid_eq={'uid'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000043c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000004500)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004440)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004001) syz_genetlink_get_family_id$l2tp(&(0x7f0000004580)='l2tp\x00', r0) [ 258.661515][T14331] ubi: mtd0 is already attached to ubi0 19:10:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 258.741658][T14325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.775884][T14324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:10:40 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 258.863956][T14345] loop5: detected capacity change from 264192 to 0 [ 258.871978][T14352] ubi: mtd0 is already attached to ubi0 19:10:40 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:10:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:10:40 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/233, 0xe9}], 0x9, &(0x7f0000001780)=""/177, 0xb1}, 0x123) recvmsg$kcm(r2, &(0x7f0000003b80)={&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000001900)=""/34, 0x22}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/122, 0x7a}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5, &(0x7f0000003b40)=""/4, 0x4}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_mount_image$omfs(&(0x7f0000004280)='omfs\x00', &(0x7f00000042c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000004300), 0x31880, &(0x7f0000004340)={[{'./cgroup.net/syz1\x00'}, {}, {'security.evm\x00'}, {'./cgroup.net/syz1\x00'}], [{@uid_eq={'uid'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000043c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000004500)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004440)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004001) syz_genetlink_get_family_id$l2tp(&(0x7f0000004580)='l2tp\x00', r0) [ 258.913053][T14355] ubi: mtd0 is already attached to ubi0 19:10:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:10:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 259.084536][T14365] ubi: mtd0 is already attached to ubi0 [ 259.094559][T14364] loop5: detected capacity change from 264192 to 0 [ 259.109630][T14370] ubi: mtd0 is already attached to ubi0 19:10:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:10:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 259.295020][T14385] ubi: mtd0 is already attached to ubi0 19:10:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 259.411208][T14390] ubi: mtd0 is already attached to ubi0 19:10:41 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/233, 0xe9}], 0x9, &(0x7f0000001780)=""/177, 0xb1}, 0x123) recvmsg$kcm(r2, &(0x7f0000003b80)={&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000001900)=""/34, 0x22}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/122, 0x7a}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5, &(0x7f0000003b40)=""/4, 0x4}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_mount_image$omfs(&(0x7f0000004280)='omfs\x00', &(0x7f00000042c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000004300), 0x31880, &(0x7f0000004340)={[{'./cgroup.net/syz1\x00'}, {}, {'security.evm\x00'}, {'./cgroup.net/syz1\x00'}], [{@uid_eq={'uid'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000043c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000004500)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004440)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004001) syz_genetlink_get_family_id$l2tp(&(0x7f0000004580)='l2tp\x00', r0) 19:10:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 259.552809][T14398] loop2: detected capacity change from 264192 to 0 19:10:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 259.657093][T14406] ubi: mtd0 is already attached to ubi0 19:10:41 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/233, 0xe9}], 0x9, &(0x7f0000001780)=""/177, 0xb1}, 0x123) recvmsg$kcm(r2, &(0x7f0000003b80)={&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000001900)=""/34, 0x22}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/122, 0x7a}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5, &(0x7f0000003b40)=""/4, 0x4}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_mount_image$omfs(&(0x7f0000004280)='omfs\x00', &(0x7f00000042c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000004300), 0x31880, &(0x7f0000004340)={[{'./cgroup.net/syz1\x00'}, {}, {'security.evm\x00'}, {'./cgroup.net/syz1\x00'}], [{@uid_eq={'uid'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000043c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000004500)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004440)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004001) syz_genetlink_get_family_id$l2tp(&(0x7f0000004580)='l2tp\x00', r0) 19:10:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:10:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 259.842808][T14417] ubi: mtd0 is already attached to ubi0 19:10:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:41 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 259.929706][T14418] loop2: detected capacity change from 264192 to 0 19:10:41 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/233, 0xe9}], 0x9, &(0x7f0000001780)=""/177, 0xb1}, 0x123) recvmsg$kcm(r2, &(0x7f0000003b80)={&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000001900)=""/34, 0x22}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/122, 0x7a}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5, &(0x7f0000003b40)=""/4, 0x4}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_mount_image$omfs(&(0x7f0000004280)='omfs\x00', &(0x7f00000042c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000004300), 0x31880, &(0x7f0000004340)={[{'./cgroup.net/syz1\x00'}, {}, {'security.evm\x00'}, {'./cgroup.net/syz1\x00'}], [{@uid_eq={'uid'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000043c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000004500)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004440)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004001) syz_genetlink_get_family_id$l2tp(&(0x7f0000004580)='l2tp\x00', r0) 19:10:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x5c}}, 0x0) 19:10:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) 19:10:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x600) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) 19:10:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x5c}}, 0x0) [ 260.173616][T14433] loop2: detected capacity change from 264192 to 0 19:10:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x5c}}, 0x0) 19:10:42 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000580)={[{@part={'part', 0x3d, 0x80000001}}]}) [ 260.266939][T14225] usb 6-1: new high-speed USB device number 7 using dummy_hcd 19:10:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) 19:10:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) [ 260.380690][T14449] hfsplus: part requires an argument [ 260.403522][T14449] hfsplus: unable to parse mount options 19:10:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x5c}}, 0x0) 19:10:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) [ 260.455570][T14449] hfsplus: part requires an argument [ 260.468804][T14449] hfsplus: unable to parse mount options [ 260.507019][T14225] usb 6-1: Using ep0 maxpacket: 8 [ 260.630517][T14225] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 260.642727][T14225] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 260.664918][T14225] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 260.684153][T14225] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 260.707471][T14225] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 260.731912][T14225] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 260.761161][T14225] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 260.868023][T14225] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 260.881982][T14225] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 260.900083][T14225] usb 6-1: SerialNumber: syz [ 260.929059][T14425] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.947637][T14425] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.968206][T14225] hub 6-1:5.0: bad descriptor, ignoring hub [ 260.974312][T14225] hub: probe of 6-1:5.0 failed with error -5 [ 261.183032][T14225] usblp 6-1:5.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 261.590502][T14425] udc-core: couldn't find an available UDC or it's busy [ 261.601794][T14425] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 261.974600][ T9662] usb 6-1: USB disconnect, device number 7 [ 262.002732][ T9662] usblp0: removed [ 262.607009][T14231] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 262.857002][T14231] usb 6-1: Using ep0 maxpacket: 8 [ 262.977169][T14231] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 262.990289][T14231] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 263.004775][T14231] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 19:10:44 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x600) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) 19:10:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) 19:10:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) 19:10:44 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000580)={[{@part={'part', 0x3d, 0x80000001}}]}) 19:10:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x600) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) [ 263.021528][T14231] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 263.035236][T14231] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 263.052573][T14231] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 263.063755][T14231] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 19:10:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) [ 263.144134][T14505] hfsplus: part requires an argument [ 263.166984][T14231] usb 6-1: string descriptor 0 read error: -71 [ 263.178508][T14505] hfsplus: unable to parse mount options 19:10:44 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 263.203287][T14231] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 19:10:45 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000580)={[{@part={'part', 0x3d, 0x80000001}}]}) 19:10:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x600) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) 19:10:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x600) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) [ 263.276941][T14231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 263.357237][T14231] usb 6-1: can't set config #5, error -71 [ 263.380772][T14231] usb 6-1: USB disconnect, device number 8 [ 263.483393][T14531] hfsplus: part requires an argument [ 263.492306][T14531] hfsplus: unable to parse mount options 19:10:45 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 263.747038][T14225] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 263.826986][T14231] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 263.987149][T14225] usb 4-1: Using ep0 maxpacket: 8 [ 264.016932][ T2927] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 264.076933][T14231] usb 6-1: Using ep0 maxpacket: 8 [ 264.107012][T14225] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 264.116142][T14225] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 264.126612][T14225] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 264.138361][T14225] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 264.150340][T14225] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 264.161372][T14225] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 264.172097][T14225] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 264.197021][T14231] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 264.205507][T14231] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 264.215751][T14231] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 264.226139][T14231] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 264.240538][T14231] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 264.251441][T14231] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 264.262412][T14225] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 264.271575][T14231] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 264.276940][ T2927] usb 2-1: Using ep0 maxpacket: 8 [ 264.286111][T14225] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 264.298230][T14225] usb 4-1: SerialNumber: syz [ 264.336024][T14528] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.350914][T14528] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.378006][T14225] hub 4-1:5.0: bad descriptor, ignoring hub [ 264.383974][T14225] hub: probe of 4-1:5.0 failed with error -5 [ 264.397040][T14231] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 264.406183][T14231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 264.425994][T14231] usb 6-1: SerialNumber: syz [ 264.442636][ T2927] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 264.453317][T14513] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.467546][T14513] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.476087][ T2927] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 264.486255][ T2927] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 264.487811][T14231] hub 6-1:5.0: bad descriptor, ignoring hub [ 264.500077][ T2927] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 264.514146][T14231] hub: probe of 6-1:5.0 failed with error -5 [ 264.522450][ T2927] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 264.541519][ T2927] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 264.556977][ T2927] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 264.619389][T14225] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 264.660015][ T2927] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 264.669313][ T2927] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 264.679178][ T2927] usb 2-1: SerialNumber: syz [ 264.715211][T14549] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.733966][T14549] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.744770][T14231] usblp 6-1:5.0: usblp1: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 264.763102][ T2927] hub 2-1:5.0: bad descriptor, ignoring hub [ 264.769492][ T2927] hub: probe of 2-1:5.0 failed with error -5 [ 264.987082][ C0] usblp0: nonzero read bulk status received: -71 [ 264.995534][ T2927] usblp 2-1:5.0: usblp2: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 265.094457][T14528] udc-core: couldn't find an available UDC or it's busy [ 265.102045][T14528] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 265.177650][T14513] udc-core: couldn't find an available UDC or it's busy [ 265.185348][T14513] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 265.355135][T14225] usb 4-1: USB disconnect, device number 2 [ 265.362940][T14225] usblp0: removed [ 265.433290][T14549] udc-core: couldn't find an available UDC or it's busy [ 265.441144][T14549] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 265.527851][ T9697] usb 6-1: USB disconnect, device number 9 [ 265.548577][ T9697] usblp1: removed [ 265.777930][ T2927] usb 2-1: USB disconnect, device number 2 [ 265.786354][ T2927] usblp2: removed 19:10:47 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x600) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) 19:10:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x600) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) 19:10:47 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000580)={[{@part={'part', 0x3d, 0x80000001}}]}) 19:10:47 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 265.989765][T14619] hfsplus: part requires an argument [ 265.995984][T14619] hfsplus: unable to parse mount options 19:10:47 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:47 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:47 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:47 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 266.297051][ T2927] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 266.307022][ T9662] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 266.466941][T14225] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 266.496976][ T9697] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 266.537582][T13738] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 266.557090][ T9662] usb 4-1: Using ep0 maxpacket: 8 [ 266.562233][ T2927] usb 6-1: Using ep0 maxpacket: 8 [ 266.600181][T14231] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 266.708055][ T9662] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 266.717281][ T2927] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 266.725897][ T2927] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 266.736648][ T9662] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 266.737021][T14225] usb 1-1: Using ep0 maxpacket: 8 [ 266.746926][ T2927] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 266.750710][ T9697] usb 3-1: Using ep0 maxpacket: 8 [ 266.761396][ T9662] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 266.774688][ T2927] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 266.787356][T13738] usb 5-1: Using ep0 maxpacket: 8 [ 266.794968][ T9662] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 266.807822][ T9662] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 266.818956][ T2927] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 266.830816][ T9662] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 266.842142][ T2927] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 266.854136][ T9662] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 266.868998][ T2927] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 266.877006][T14231] usb 2-1: Using ep0 maxpacket: 8 [ 266.888528][ T9697] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 266.897292][T14225] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 266.905911][T14225] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 266.915143][ T9697] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 266.924693][T14225] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 266.934498][ T9697] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 266.944573][T14225] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 266.957955][ T9697] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 266.970371][T14225] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 266.975871][T13738] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 266.982517][ T9697] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 266.988920][ T9662] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 267.008112][ T2927] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 267.020420][T14225] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 267.022670][ T2927] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 267.031031][ T9697] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 267.046874][T13738] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 267.051513][T14225] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 267.061954][ T9662] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 267.072710][T14231] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 267.085672][T13738] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 267.087395][ T9697] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 267.097896][ T2927] usb 6-1: SerialNumber: syz [ 267.109190][T14231] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 267.119813][T13738] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 267.123405][T14231] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 267.134091][ T9662] usb 4-1: SerialNumber: syz [ 267.144026][T14231] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 267.149350][T13738] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 267.170504][T14623] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.171219][T13738] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 267.195333][T14617] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.203003][T13738] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 267.210301][T14623] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.223535][T14225] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 267.234080][ T9697] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 267.246960][ T9697] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 267.255255][T14225] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 267.260649][T14617] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.263593][T14231] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 267.280441][ T9697] usb 3-1: SerialNumber: syz [ 267.285315][T14225] usb 1-1: SerialNumber: syz [ 267.291974][T14231] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 267.298197][ T2927] hub 6-1:5.0: bad descriptor, ignoring hub [ 267.314857][T14231] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 267.330445][T14637] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.343512][ T9662] hub 4-1:5.0: bad descriptor, ignoring hub [ 267.350004][T13738] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 267.351284][T14634] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.363962][ T2927] hub: probe of 6-1:5.0 failed with error -5 [ 267.382310][ T9662] hub: probe of 4-1:5.0 failed with error -5 [ 267.383858][T14634] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.390208][T14637] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.414063][T13738] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 267.430275][T13738] usb 5-1: SerialNumber: syz [ 267.448713][ T9697] hub 3-1:5.0: bad descriptor, ignoring hub [ 267.479567][T14231] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 267.479869][T14639] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.501240][T14231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 267.509863][ T9697] hub: probe of 3-1:5.0 failed with error -5 [ 267.517530][T14225] hub 1-1:5.0: bad descriptor, ignoring hub [ 267.523709][T14225] hub: probe of 1-1:5.0 failed with error -5 [ 267.559725][ T2927] usblp 6-1:5.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 267.570526][T14231] usb 2-1: SerialNumber: syz [ 267.578975][T14639] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.628161][ T9662] usblp 4-1:5.0: usblp1: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 267.643908][T14645] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.657716][T13738] hub 5-1:5.0: bad descriptor, ignoring hub [ 267.663865][T13738] hub: probe of 5-1:5.0 failed with error -5 [ 267.688598][ T9697] usblp 3-1:5.0: usblp2: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 267.733024][T14645] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.745385][T14225] usblp 1-1:5.0: usblp3: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 267.797881][T14231] hub 2-1:5.0: bad descriptor, ignoring hub [ 267.804910][T14231] hub: probe of 2-1:5.0 failed with error -5 [ 267.950322][T13738] usblp 5-1:5.0: usblp4: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 267.962273][ C0] usblp0: nonzero read bulk status received: -71 [ 268.048097][T14231] usblp 2-1:5.0: usblp5: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 268.093823][T14623] udc-core: couldn't find an available UDC or it's busy [ 268.101911][T14623] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.136200][T14617] udc-core: couldn't find an available UDC or it's busy [ 268.144280][T14617] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.189299][T14637] udc-core: couldn't find an available UDC or it's busy [ 268.189781][T14634] udc-core: couldn't find an available UDC or it's busy [ 268.196573][T14637] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.208460][T14634] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.347352][T14225] usb 6-1: USB disconnect, device number 10 [ 268.348994][T14639] udc-core: couldn't find an available UDC or it's busy [ 268.365447][T14225] usblp0: removed [ 268.389318][T14639] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.475716][T14645] udc-core: couldn't find an available UDC or it's busy [ 268.485799][T13738] usb 4-1: USB disconnect, device number 3 [ 268.492786][T14645] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.501142][T13738] usblp1: removed [ 268.537451][T14231] usb 3-1: USB disconnect, device number 5 [ 268.545812][T14231] usblp2: removed [ 268.568698][T14231] usb 1-1: USB disconnect, device number 2 [ 268.588907][T14231] usblp3: removed [ 268.741216][T13738] usb 5-1: USB disconnect, device number 2 [ 268.754969][T13738] usblp4: removed 19:10:50 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:50 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 268.858039][ T9697] usb 2-1: USB disconnect, device number 3 [ 268.874081][ T9697] usblp5: removed 19:10:50 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:50 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:50 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 269.177473][ T9673] usb 6-1: new high-speed USB device number 11 using dummy_hcd 19:10:51 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 269.266916][ T9697] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 269.296971][T13738] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 269.317123][ T9662] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 269.476944][ T9673] usb 6-1: Using ep0 maxpacket: 8 [ 269.507160][ T9697] usb 4-1: Using ep0 maxpacket: 8 [ 269.576949][T14225] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 269.577121][T13738] usb 3-1: Using ep0 maxpacket: 8 [ 269.609098][ T9673] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 269.618162][ T9673] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 269.629247][ T9697] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 269.629483][ T9673] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 269.641197][ T9697] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 269.648681][ T9662] usb 1-1: Using ep0 maxpacket: 8 [ 269.662076][ T9697] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 269.663285][ T9673] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 269.675127][ T9697] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 269.683270][ T9673] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 269.700436][ T9697] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 269.709426][ T2927] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 269.721077][ T9697] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 269.728565][ T9673] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 269.734613][ T9697] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 269.741511][ T9673] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 269.774133][T13738] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 269.782962][T13738] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 269.797681][T13738] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 269.809261][T13738] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 269.818508][T14225] usb 5-1: Using ep0 maxpacket: 8 [ 269.821708][T13738] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 269.839280][ T9662] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 269.844093][ T9697] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 269.854055][ T9662] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 269.859620][ T9697] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 269.867398][T13738] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 269.874252][ T9697] usb 4-1: SerialNumber: syz [ 269.896463][ T9662] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 269.908454][ T9673] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 269.911625][T14755] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.934252][ T9673] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 269.937161][T14225] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 269.945598][ T9662] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 269.954676][T14755] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.968811][T13738] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 269.971355][T14225] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 269.984041][ T9673] usb 6-1: SerialNumber: syz [ 270.000416][T14225] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 270.002748][ T9662] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 270.013181][ T9697] hub 4-1:5.0: bad descriptor, ignoring hub [ 270.030161][ T9697] hub: probe of 4-1:5.0 failed with error -5 [ 270.031372][T14748] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.036524][T14225] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 270.046863][ T2927] usb 2-1: Using ep0 maxpacket: 8 [ 270.057405][T14225] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 270.071687][T14225] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 270.082762][T14225] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 270.082841][T14748] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.112657][ T9662] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 270.123008][T13738] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 270.136897][T13738] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 270.148739][T13738] usb 3-1: SerialNumber: syz [ 270.156938][ T9662] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 270.179273][T14225] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 270.199046][T14762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.202997][ T9673] hub 6-1:5.0: bad descriptor, ignoring hub [ 270.218168][T14762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.218970][ T2927] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 270.233288][T14225] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 270.235448][ T9673] hub: probe of 6-1:5.0 failed with error -5 [ 270.251640][ T9697] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 270.263253][ T2927] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 270.275479][ T9662] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 270.287422][T14225] usb 5-1: SerialNumber: syz [ 270.290104][ T9662] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 270.301667][T13738] hub 3-1:5.0: bad descriptor, ignoring hub [ 270.315591][T13738] hub: probe of 3-1:5.0 failed with error -5 [ 270.322314][ T2927] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 270.339546][ T9662] usb 1-1: SerialNumber: syz [ 270.344869][ T2927] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 270.351363][T14773] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.380444][ T2927] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 270.393824][T14773] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.396632][T14763] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.426686][T14763] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.440427][ T9673] usblp 6-1:5.0: usblp1: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 270.447593][T14225] hub 5-1:5.0: bad descriptor, ignoring hub [ 270.451429][ T2927] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 270.497971][ T9662] hub 1-1:5.0: bad descriptor, ignoring hub [ 270.510755][ T2927] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 270.516183][T14225] hub: probe of 5-1:5.0 failed with error -5 [ 270.526469][ T9662] hub: probe of 1-1:5.0 failed with error -5 [ 270.618454][T13738] usblp 3-1:5.0: usblp2: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 270.636890][ C1] usblp0: nonzero read bulk status received: -71 [ 270.680117][ T2927] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 270.689439][ T2927] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 270.697978][T14225] usblp 5-1:5.0: usblp3: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 270.716640][ T2927] usb 2-1: SerialNumber: syz [ 270.723371][ T9662] usblp 1-1:5.0: usblp4: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 270.779545][T14777] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.799666][T14777] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.801928][T14755] udc-core: couldn't find an available UDC or it's busy [ 270.820976][T14755] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 270.845847][ T2927] hub 2-1:5.0: bad descriptor, ignoring hub [ 270.857677][ T2927] hub: probe of 2-1:5.0 failed with error -5 [ 270.867780][T14748] udc-core: couldn't find an available UDC or it's busy [ 270.884351][T14748] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.018112][T14762] udc-core: couldn't find an available UDC or it's busy [ 271.025981][T14762] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.068466][ T2927] usblp 2-1:5.0: usblp5: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 271.077852][ T9697] usb 4-1: USB disconnect, device number 4 [ 271.097972][ T9697] usblp0: removed [ 271.133581][T14773] udc-core: couldn't find an available UDC or it's busy [ 271.149678][T14773] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.153902][T14763] udc-core: couldn't find an available UDC or it's busy [ 271.166560][T14763] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.238782][T13738] usb 6-1: USB disconnect, device number 11 [ 271.252649][T13738] usblp1: removed [ 271.377287][ T2927] usb 3-1: USB disconnect, device number 6 [ 271.386558][ T2927] usblp2: removed [ 271.487687][T13738] usb 5-1: USB disconnect, device number 3 [ 271.502000][T14777] udc-core: couldn't find an available UDC or it's busy [ 271.510649][T13738] usblp3: removed [ 271.521302][T13738] usb 1-1: USB disconnect, device number 3 [ 271.521879][T14777] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.533242][T13738] usblp4: removed 19:10:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:53 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) 19:10:53 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x20, 0xd, 0x2, {0x2, 0x47}}, 0x0, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x9, 0x1, 0x3, 0x8}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x20, 0x1}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x40, 0x2}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000500)={0x40, 0xb, 0x2, 'tx'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="e2295d07b008"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d44a"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x648}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x80}}) syz_usb_disconnect(0xffffffffffffffff) [ 271.904422][ T9697] usb 2-1: USB disconnect, device number 4 [ 271.933271][ T9697] usblp5: removed 19:10:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:53 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), 0x4) [ 272.076934][T13738] usb 3-1: new high-speed USB device number 7 using dummy_hcd 19:10:53 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), 0x4) [ 272.124526][T14901] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:10:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), 0x4) [ 272.257271][ T2927] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 272.308998][ T9673] usb 1-1: new high-speed USB device number 4 using dummy_hcd 19:10:54 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) [ 272.376909][T13738] usb 3-1: Using ep0 maxpacket: 8 19:10:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), 0x4) 19:10:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030013, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f00000003c0)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000000c0)={[{@lazytime='lazytime'}]}) [ 272.508932][T13738] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 272.518538][ T2927] usb 5-1: Using ep0 maxpacket: 8 [ 272.533866][T13738] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 272.565448][T14918] loop5: detected capacity change from 131456 to 0 [ 272.575237][T13738] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 272.584683][ T9673] usb 1-1: Using ep0 maxpacket: 8 [ 272.608535][T14918] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 272.635535][T13738] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 272.650068][ T2927] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 272.658798][T13738] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 272.669971][ T35] audit: type=1800 audit(1614021054.406:7): pid=14906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14293 res=0 errno=0 [ 272.690280][ T2927] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 272.699585][T13738] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 272.712645][ T2927] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 272.723301][T13738] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 272.733358][T14918] EXT4-fs (loop5): mounted filesystem without journal. Opts: lazytime,,errors=continue. Quota mode: none. [ 272.738930][ T2927] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 19:10:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030013, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f00000003c0)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000000c0)={[{@lazytime='lazytime'}]}) [ 272.758811][ T9673] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 272.778416][ T9673] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 272.849779][ T2927] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 272.872567][ T9673] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 272.882585][T13738] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 272.897635][T13738] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 272.917709][ T9673] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 272.936774][ T2927] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 272.949200][T13738] usb 3-1: SerialNumber: syz [ 272.955557][ T2927] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 272.975287][T14877] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 272.982894][ T9673] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 273.000758][T14877] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 273.048270][T13738] hub 3-1:5.0: bad descriptor, ignoring hub [ 273.055115][T13738] hub: probe of 3-1:5.0 failed with error -5 [ 273.067274][ T9673] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 273.092393][ T9673] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 273.159780][ T2927] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 273.176326][ T2927] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 273.212757][ T9673] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 273.225548][ T2927] usb 5-1: SerialNumber: syz [ 273.243880][ T9673] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 273.278198][T14941] loop5: detected capacity change from 131456 to 0 [ 273.295664][T14886] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 273.321155][T13738] usblp 3-1:5.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 273.360183][T14886] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 273.379022][T14941] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 273.385746][ T9673] usb 1-1: SerialNumber: syz [ 273.398167][ T2927] hub 5-1:5.0: bad descriptor, ignoring hub [ 273.404634][ T2927] hub: probe of 5-1:5.0 failed with error -5 [ 273.443876][T14941] EXT4-fs (loop5): mounted filesystem without journal. Opts: lazytime,,errors=continue. Quota mode: none. [ 273.464323][T14892] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 273.483459][T14892] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 273.518825][ T9673] hub 1-1:5.0: bad descriptor, ignoring hub [ 273.525225][ T9673] hub: probe of 1-1:5.0 failed with error -5 [ 273.668871][ T2927] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 273.686909][ C1] usblp0: nonzero read bulk status received: -71 [ 273.759690][ T9673] usblp 1-1:5.0: usblp2: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 273.830719][T14877] udc-core: couldn't find an available UDC or it's busy [ 273.840655][T14877] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.078068][T14886] udc-core: couldn't find an available UDC or it's busy [ 274.086523][T14886] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.104373][ T2927] usb 3-1: USB disconnect, device number 7 [ 274.115415][ T2927] usblp0: removed [ 274.204619][T14892] udc-core: couldn't find an available UDC or it's busy [ 274.216173][T14892] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.417168][ T9662] usb 5-1: USB disconnect, device number 4 [ 274.435608][ T9662] usblp1: removed 19:10:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) [ 274.547572][T14231] usb 1-1: USB disconnect, device number 4 [ 274.587989][T14231] usblp2: removed 19:10:56 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:56 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030013, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f00000003c0)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000000c0)={[{@lazytime='lazytime'}]}) 19:10:56 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) [ 275.019683][T15011] loop5: detected capacity change from 131456 to 0 [ 275.052395][T15015] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 275.151059][T15011] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 275.166646][T15011] EXT4-fs (loop5): mounted filesystem without journal. Opts: lazytime,,errors=continue. Quota mode: none. 19:10:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030013, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f00000003c0)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000000c0)={[{@lazytime='lazytime'}]}) 19:10:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) [ 275.453940][T15034] loop5: detected capacity change from 131456 to 0 [ 275.521636][T15034] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 275.564620][T15034] EXT4-fs (loop5): mounted filesystem without journal. Opts: lazytime,,errors=continue. Quota mode: none. 19:10:57 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:57 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:57 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) [ 276.064120][T15059] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:10:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:58 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:58 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:58 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/132, 0x84) read$dsp(r0, &(0x7f0000000040)=""/19, 0x13) 19:10:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:10:59 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4040032, 0xffffffffffffffff, 0x8000000) 19:10:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:10:59 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001000000000904000001010388000905050f080000000007250102"], 0x0) [ 277.948746][T15100] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:10:59 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4040032, 0xffffffffffffffff, 0x8000000) 19:10:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:00 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4040032, 0xffffffffffffffff, 0x8000000) 19:11:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) [ 278.437012][T14231] usb 6-1: new high-speed USB device number 12 using dummy_hcd 19:11:00 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4040032, 0xffffffffffffffff, 0x8000000) 19:11:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) [ 278.697414][T14231] usb 6-1: Using ep0 maxpacket: 32 19:11:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) 19:11:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) [ 278.827371][T14231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 278.896944][T14231] usb 6-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 278.933201][T14231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.986543][T14231] usb 6-1: config 0 descriptor?? [ 279.040981][T14231] usb 6-1: MIDIStreaming interface descriptor not found [ 279.240250][ T9662] usb 6-1: USB disconnect, device number 12 [ 280.027205][ T9662] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 280.297600][ T9662] usb 6-1: Using ep0 maxpacket: 32 [ 280.447815][ T9662] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 280.460084][ T9662] usb 6-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 280.470887][ T9662] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.483600][ T9662] usb 6-1: config 0 descriptor?? [ 280.529218][ T9662] usb 6-1: MIDIStreaming interface descriptor not found 19:11:02 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001000000000904000001010388000905050f080000000007250102"], 0x0) 19:11:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x6, 0x100, 0x100, 0xfffffffffffffe00, 0x800000}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x20008810}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="400eeeb772a7899de025aaa4577de38b4a6bf1802323865a94599e8afc703d648696e21503f4314dfc3d8d79fff91a4fa2", 0x31, 0x40000, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @private1, 0x6}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) fcntl$setpipe(r1, 0x407, 0x1) [ 280.758301][ T9662] usb 6-1: USB disconnect, device number 13 19:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001000000000904000001010388000905050f080000000007250102"], 0x0) 19:11:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x0, 0xffffffffffbffffd, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x1, 0x1f]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r2, &(0x7f0000000080)='$', 0x300000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 281.386941][ T9662] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 281.417091][T13738] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 281.627013][ T9662] usb 6-1: Using ep0 maxpacket: 32 [ 281.667377][T13738] usb 3-1: Using ep0 maxpacket: 32 [ 281.748946][ T9662] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 281.777301][ T9662] usb 6-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 281.797199][T13738] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 281.809736][ T9662] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.824062][T13738] usb 3-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 281.841429][ T9662] usb 6-1: config 0 descriptor?? [ 281.852547][T13738] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.869527][T13738] usb 3-1: config 0 descriptor?? [ 281.889362][ T9662] usb 6-1: MIDIStreaming interface descriptor not found [ 281.951980][T13738] usb 3-1: MIDIStreaming interface descriptor not found [ 282.168819][T13738] usb 6-1: USB disconnect, device number 14 [ 282.213936][T14231] usb 3-1: USB disconnect, device number 8 19:11:04 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001000000000904000001010388000905050f080000000007250102"], 0x0) 19:11:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:11:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48", 0x3d, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {0x0}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/97, 0x61}], 0x1, &(0x7f0000002ec0)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) 19:11:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b63, 0x3) 19:11:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x0, 0xffffffffffbffffd, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x1, 0x1f]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r2, &(0x7f0000000080)='$', 0x300000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 19:11:04 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001000000000904000001010388000905050f080000000007250102"], 0x0) 19:11:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b63, 0x3) 19:11:04 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x0, 0xffffffffffbffffd, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x1, 0x1f]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r2, &(0x7f0000000080)='$', 0x300000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 19:11:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:11:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b63, 0x3) [ 283.036941][T13738] usb 6-1: new high-speed USB device number 15 using dummy_hcd 19:11:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b63, 0x3) 19:11:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x0, 0xffffffffffbffffd, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x1, 0x1f]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r2, &(0x7f0000000080)='$', 0x300000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 283.177354][T14231] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 283.287098][T13738] usb 6-1: Using ep0 maxpacket: 32 [ 283.407306][T13738] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 283.443695][T13738] usb 6-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 283.463111][T14231] usb 3-1: Using ep0 maxpacket: 32 [ 283.492975][T13738] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.511429][T13738] usb 6-1: config 0 descriptor?? [ 283.549796][T13738] usb 6-1: MIDIStreaming interface descriptor not found [ 283.617185][T14231] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 283.640322][T14231] usb 3-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 283.660920][T14231] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.691481][T14231] usb 3-1: config 0 descriptor?? [ 283.729311][T14231] usb 3-1: MIDIStreaming interface descriptor not found [ 283.780048][T13738] usb 6-1: USB disconnect, device number 15 [ 284.007901][T13738] usb 3-1: USB disconnect, device number 9 19:11:06 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001000000000904000001010388000905050f080000000007250102"], 0x0) 19:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:11:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:11:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x0, 0xffffffffffbffffd, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x1, 0x1f]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r2, &(0x7f0000000080)='$', 0x300000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 19:11:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x0, 0xffffffffffbffffd, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x1, 0x1f]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r2, &(0x7f0000000080)='$', 0x300000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 19:11:06 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001000000000904000001010388000905050f080000000007250102"], 0x0) 19:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:11:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 284.726972][T14229] usb 6-1: new high-speed USB device number 16 using dummy_hcd 19:11:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x0, 0xffffffffffbffffd, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x1, 0x1f]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r2, &(0x7f0000000080)='$', 0x300000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 19:11:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 284.967148][T14229] usb 6-1: Using ep0 maxpacket: 32 19:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, 0x0, 0x0}, 0x20) dup3(r3, r4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xcc0cc2, 0x50, 0x1e}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 285.077442][T14225] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 285.097193][T14229] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 285.159634][T14229] usb 6-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 285.181704][T15474] ================================================================== [ 285.190499][T15474] BUG: KASAN: use-after-free in idr_for_each+0x206/0x220 [ 285.197685][T15474] Read of size 8 at addr ffff88802fbc6138 by task syz-executor.0/15474 [ 285.206059][T15474] [ 285.208407][T15474] CPU: 0 PID: 15474 Comm: syz-executor.0 Not tainted 5.11.0-syzkaller #0 [ 285.216822][T15474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.216902][T14229] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.226882][T15474] Call Trace: [ 285.226925][T15474] dump_stack+0xfa/0x151 [ 285.226966][T15474] ? idr_for_each+0x206/0x220 [ 285.247212][T15474] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 285.254380][T15474] ? idr_for_each+0x206/0x220 [ 285.259420][T15474] ? idr_for_each+0x206/0x220 [ 285.264099][T15474] kasan_report.cold+0x79/0xd5 [ 285.269053][T15474] ? io_unregister_personality+0x40/0x190 [ 285.274785][T15474] ? idr_for_each+0x206/0x220 [ 285.279476][T15474] ? io_unregister_personality+0x190/0x190 [ 285.285380][T15474] idr_for_each+0x206/0x220 [ 285.289898][T15474] ? idr_find+0x50/0x50 [ 285.294062][T15474] ? io_kill_linked_timeout+0x2d0/0x2d0 [ 285.299620][T15474] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 285.305621][T15474] io_ring_ctx_wait_and_kill+0x100/0x390 [ 285.311271][T15474] io_uring_release+0x3e/0x50 [ 285.315964][T15474] __fput+0x288/0x920 [ 285.319959][T15474] ? io_ring_ctx_wait_and_kill+0x390/0x390 [ 285.325867][T15474] task_work_run+0xdd/0x1a0 [ 285.330386][T15474] do_exit+0xc61/0x2ae0 [ 285.334668][T15474] ? lock_is_held_type+0xd5/0x130 [ 285.339711][T15474] ? find_held_lock+0x2d/0x110 [ 285.344663][T15474] ? mm_update_next_owner+0x7a0/0x7a0 [ 285.350055][T15474] ? lock_release+0x3bb/0x710 [ 285.354826][T15474] ? get_signal+0x337/0x2100 [ 285.359421][T15474] ? lock_downgrade+0x6d0/0x6d0 [ 285.364279][T15474] ? lock_is_held_type+0xd5/0x130 [ 285.369404][T15474] do_group_exit+0x125/0x310 [ 285.374040][T15474] get_signal+0x42c/0x2100 [ 285.378461][T15474] ? futex_exit_release+0x220/0x220 [ 285.383674][T15474] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 285.389920][T15474] ? __do_sys_io_uring_enter+0x1dd/0x1f50 [ 285.395658][T15474] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 285.401477][T15474] ? io_sq_thread+0x18c0/0x18c0 [ 285.406356][T15474] ? __sys_setsockopt+0x31c/0x610 [ 285.408403][T14229] usb 6-1: config 0 descriptor?? [ 285.411492][T15474] ? copy_siginfo_to_user32+0xa0/0xa0 [ 285.421862][T15474] ? __do_sys_futex+0x2a2/0x470 [ 285.426911][T15474] ? __do_sys_futex+0x2ab/0x470 [ 285.431769][T15474] ? do_futex+0x1710/0x1710 [ 285.436286][T15474] exit_to_user_mode_prepare+0x148/0x250 [ 285.441926][T15474] syscall_exit_to_user_mode+0x19/0x50 [ 285.447393][T15474] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 285.453379][T15474] RIP: 0033:0x465ef9 [ 285.457272][T15474] Code: Unable to access opcode bytes at RIP 0x465ecf. [ 285.464203][T15474] RSP: 002b:00007ff2381e1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 285.472618][T15474] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 285.480679][T15474] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 285.488911][T15474] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 285.496872][T15474] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 285.504838][T15474] R13: 00007ffe1a4d0e7f R14: 00007ff2381e1300 R15: 0000000000022000 [ 285.512802][T15474] [ 285.515107][T15474] Allocated by task 15474: [ 285.519517][T15474] kasan_save_stack+0x1b/0x40 [ 285.524205][T15474] ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 285.529991][T15474] kmem_cache_alloc+0x1c6/0x440 [ 285.534826][T15474] radix_tree_node_alloc.constprop.0+0x7c/0x350 [ 285.541051][T15474] idr_get_free+0x554/0xa60 [ 285.545551][T15474] idr_alloc_u32+0x170/0x2d0 [ 285.550396][T15474] idr_alloc_cyclic+0x102/0x230 [ 285.555328][T15474] __do_sys_io_uring_register+0x1408/0x3fa0 [ 285.561210][T15474] do_syscall_64+0x2d/0x70 [ 285.565608][T15474] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 285.571481][T15474] [ 285.573803][T15474] Freed by task 18: [ 285.577599][T15474] kasan_save_stack+0x1b/0x40 [ 285.582258][T15474] kasan_set_track+0x1c/0x30 [ 285.586827][T15474] kasan_set_free_info+0x20/0x30 [ 285.591749][T15474] ____kasan_slab_free+0xe1/0x110 [ 285.596752][T15474] slab_free_freelist_hook+0x51/0x130 [ 285.602897][T15474] kmem_cache_free+0x82/0x350 [ 285.607556][T15474] rcu_core+0x722/0x1280 [ 285.611782][T15474] __do_softirq+0x29b/0x9f6 [ 285.616272][T15474] [ 285.618581][T15474] Last potentially related work creation: [ 285.624377][T15474] kasan_save_stack+0x1b/0x40 [ 285.629049][T15474] kasan_record_aux_stack+0xc5/0xf0 [ 285.634329][T15474] call_rcu+0xb1/0x700 [ 285.638385][T15474] delete_node+0x591/0x8c0 [ 285.642871][T15474] __radix_tree_delete+0x190/0x370 [ 285.647979][T15474] radix_tree_delete_item+0xe7/0x230 [ 285.653420][T15474] io_unregister_personality+0x1c/0x190 [ 285.658946][T15474] io_remove_personalities+0x19/0x20 [ 285.664217][T15474] idr_for_each+0x113/0x220 [ 285.668702][T15474] io_ring_ctx_wait_and_kill+0x100/0x390 [ 285.674319][T15474] io_uring_release+0x3e/0x50 [ 285.678978][T15474] __fput+0x288/0x920 [ 285.682944][T15474] task_work_run+0xdd/0x1a0 [ 285.687430][T15474] do_exit+0xc61/0x2ae0 [ 285.691569][T15474] do_group_exit+0x125/0x310 [ 285.696141][T15474] get_signal+0x42c/0x2100 [ 285.700537][T15474] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 285.706281][T15474] exit_to_user_mode_prepare+0x148/0x250 [ 285.711895][T15474] syscall_exit_to_user_mode+0x19/0x50 [ 285.717340][T15474] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 285.723221][T15474] [ 285.725528][T15474] Second to last potentially related work creation: [ 285.732190][T15474] kasan_save_stack+0x1b/0x40 [ 285.736860][T15474] kasan_record_aux_stack+0xc5/0xf0 [ 285.742053][T15474] call_rcu+0xb1/0x700 [ 285.746103][T15474] xas_store+0xbcc/0x1bb0 [ 285.750414][T15474] delete_from_page_cache_batch+0xb6d/0xe20 [ 285.756352][T15474] truncate_inode_pages_range+0x5b5/0x1620 [ 285.762301][T15474] ext4_evict_inode+0x513/0x1940 [ 285.767437][T15474] evict+0x2ed/0x6b0 [ 285.771320][T15474] iput.part.0+0x57e/0x810 [ 285.775716][T15474] iput+0x58/0x70 [ 285.779333][T15474] do_unlinkat+0x40b/0x660 [ 285.783730][T15474] do_syscall_64+0x2d/0x70 [ 285.788142][T15474] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 285.794017][T15474] [ 285.796335][T15474] The buggy address belongs to the object at ffff88802fbc6100 [ 285.796335][T15474] which belongs to the cache radix_tree_node of size 576 [ 285.810712][T15474] The buggy address is located 56 bytes inside of [ 285.810712][T15474] 576-byte region [ffff88802fbc6100, ffff88802fbc6340) [ 285.823986][T15474] The buggy address belongs to the page: [ 285.829593][T15474] page:0000000019fab7cf refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802fbc6ec0 pfn:0x2fbc4 [ 285.841027][T15474] head:0000000019fab7cf order:2 compound_mapcount:0 compound_pincount:0 [ 285.849328][T15474] flags: 0xfff00000010200(slab|head) [ 285.854598][T15474] raw: 00fff00000010200 ffffea00019f0d00 0000000300000003 ffff888010c4db40 [ 285.863163][T15474] raw: ffff88802fbc6ec0 0000000080170015 00000001ffffffff 0000000000000000 [ 285.871731][T15474] page dumped because: kasan: bad access detected [ 285.878119][T15474] [ 285.880422][T15474] Memory state around the buggy address: [ 285.886207][T15474] ffff88802fbc6000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 285.894247][T15474] ffff88802fbc6080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 285.902289][T15474] >ffff88802fbc6100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.910328][T15474] ^ [ 285.916203][T15474] ffff88802fbc6180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.924241][T15474] ffff88802fbc6200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.932566][T15474] ================================================================== [ 285.940706][T15474] Disabling lock debugging due to kernel taint [ 285.968785][T15474] Kernel panic - not syncing: panic_on_warn set ... [ 285.975610][T15474] CPU: 1 PID: 15474 Comm: syz-executor.0 Tainted: G B 5.11.0-syzkaller #0 [ 285.985502][T15474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.995814][T15474] Call Trace: [ 285.999089][T15474] dump_stack+0xfa/0x151 [ 286.003327][T15474] panic+0x306/0x73d [ 286.007209][T15474] ? __warn_printk+0xf3/0xf3 [ 286.011963][T15474] ? preempt_schedule_common+0x59/0xc0 [ 286.017527][T15474] ? idr_for_each+0x206/0x220 [ 286.022459][T15474] ? preempt_schedule_thunk+0x16/0x18 [ 286.028003][T15474] ? trace_hardirqs_on+0x38/0x1c0 [ 286.033033][T15474] ? trace_hardirqs_on+0x51/0x1c0 [ 286.038058][T15474] ? idr_for_each+0x206/0x220 [ 286.042731][T15474] ? idr_for_each+0x206/0x220 [ 286.047400][T15474] end_report+0x58/0x5e [ 286.051555][T15474] kasan_report.cold+0x67/0xd5 [ 286.056331][T15474] ? io_unregister_personality+0x40/0x190 [ 286.062048][T15474] ? idr_for_each+0x206/0x220 [ 286.066809][T15474] ? io_unregister_personality+0x190/0x190 [ 286.072699][T15474] idr_for_each+0x206/0x220 [ 286.077206][T15474] ? idr_find+0x50/0x50 [ 286.081401][T15474] ? io_kill_linked_timeout+0x2d0/0x2d0 [ 286.086948][T15474] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 286.092995][T15474] io_ring_ctx_wait_and_kill+0x100/0x390 [ 286.098625][T15474] io_uring_release+0x3e/0x50 [ 286.103331][T15474] __fput+0x288/0x920 [ 286.107309][T15474] ? io_ring_ctx_wait_and_kill+0x390/0x390 [ 286.113215][T15474] task_work_run+0xdd/0x1a0 [ 286.117714][T15474] do_exit+0xc61/0x2ae0 [ 286.121863][T15474] ? lock_is_held_type+0xd5/0x130 [ 286.126880][T15474] ? find_held_lock+0x2d/0x110 [ 286.132241][T15474] ? mm_update_next_owner+0x7a0/0x7a0 [ 286.137606][T15474] ? lock_release+0x3bb/0x710 [ 286.142291][T15474] ? get_signal+0x337/0x2100 [ 286.146983][T15474] ? lock_downgrade+0x6d0/0x6d0 [ 286.151910][T15474] ? lock_is_held_type+0xd5/0x130 [ 286.156927][T15474] do_group_exit+0x125/0x310 [ 286.161617][T15474] get_signal+0x42c/0x2100 [ 286.166043][T15474] ? futex_exit_release+0x220/0x220 [ 286.171238][T15474] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.177485][T15474] ? __do_sys_io_uring_enter+0x1dd/0x1f50 [ 286.183205][T15474] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 286.188926][T15474] ? io_sq_thread+0x18c0/0x18c0 [ 286.193788][T15474] ? __sys_setsockopt+0x31c/0x610 [ 286.198893][T15474] ? copy_siginfo_to_user32+0xa0/0xa0 [ 286.204453][T15474] ? __do_sys_futex+0x2a2/0x470 [ 286.209291][T15474] ? __do_sys_futex+0x2ab/0x470 [ 286.214135][T15474] ? do_futex+0x1710/0x1710 [ 286.218640][T15474] exit_to_user_mode_prepare+0x148/0x250 [ 286.224303][T15474] syscall_exit_to_user_mode+0x19/0x50 [ 286.229771][T15474] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.235668][T15474] RIP: 0033:0x465ef9 [ 286.239557][T15474] Code: Unable to access opcode bytes at RIP 0x465ecf. [ 286.246387][T15474] RSP: 002b:00007ff2381e1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 286.254968][T15474] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 286.263022][T15474] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 286.271090][T15474] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 286.279049][T15474] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 286.287012][T15474] R13: 00007ffe1a4d0e7f R14: 00007ff2381e1300 R15: 0000000000022000 [ 286.298620][T15474] Kernel Offset: disabled [ 286.303730][T15474] Rebooting in 86400 seconds..