Warning: Permanently added '10.128.1.38' (ECDSA) to the list of known hosts. 2021/02/23 17:55:47 fuzzer started 2021/02/23 17:55:47 dialing manager at 10.128.0.169:44841 2021/02/23 17:55:47 syscalls: 3571 2021/02/23 17:55:47 code coverage: enabled 2021/02/23 17:55:47 comparison tracing: enabled 2021/02/23 17:55:47 extra coverage: enabled 2021/02/23 17:55:47 setuid sandbox: enabled 2021/02/23 17:55:47 namespace sandbox: enabled 2021/02/23 17:55:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/23 17:55:47 fault injection: enabled 2021/02/23 17:55:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/23 17:55:47 net packet injection: enabled 2021/02/23 17:55:47 net device setup: enabled 2021/02/23 17:55:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/23 17:55:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/23 17:55:47 USB emulation: enabled 2021/02/23 17:55:47 hci packet injection: enabled 2021/02/23 17:55:47 wifi device emulation: enabled 2021/02/23 17:55:47 802.15.4 emulation: enabled 2021/02/23 17:55:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/23 17:55:48 fetching corpus: 50, signal 24304/28110 (executing program) 2021/02/23 17:55:48 fetching corpus: 100, signal 41139/46678 (executing program) 2021/02/23 17:55:48 fetching corpus: 150, signal 46811/54118 (executing program) 2021/02/23 17:55:48 fetching corpus: 200, signal 57075/66047 (executing program) 2021/02/23 17:55:48 fetching corpus: 250, signal 65531/76106 (executing program) 2021/02/23 17:55:48 fetching corpus: 300, signal 73464/85605 (executing program) 2021/02/23 17:55:48 fetching corpus: 350, signal 82366/95979 (executing program) 2021/02/23 17:55:48 fetching corpus: 399, signal 87831/102959 (executing program) 2021/02/23 17:55:48 fetching corpus: 449, signal 95208/111757 (executing program) 2021/02/23 17:55:48 fetching corpus: 499, signal 98515/116596 (executing program) 2021/02/23 17:55:49 fetching corpus: 548, signal 103183/122702 (executing program) 2021/02/23 17:55:49 fetching corpus: 598, signal 107198/128152 (executing program) 2021/02/23 17:55:49 fetching corpus: 648, signal 109922/132388 (executing program) 2021/02/23 17:55:49 fetching corpus: 698, signal 115537/139309 (executing program) 2021/02/23 17:55:49 fetching corpus: 748, signal 119240/144400 (executing program) 2021/02/23 17:55:49 fetching corpus: 798, signal 120966/147607 (executing program) 2021/02/23 17:55:49 fetching corpus: 848, signal 125146/153024 (executing program) 2021/02/23 17:55:49 fetching corpus: 898, signal 129020/158174 (executing program) 2021/02/23 17:55:49 fetching corpus: 948, signal 131029/161559 (executing program) 2021/02/23 17:55:49 fetching corpus: 998, signal 133371/165234 (executing program) 2021/02/23 17:55:49 fetching corpus: 1048, signal 138629/171569 (executing program) 2021/02/23 17:55:49 fetching corpus: 1098, signal 140726/175000 (executing program) 2021/02/23 17:55:49 fetching corpus: 1148, signal 143348/178902 (executing program) 2021/02/23 17:55:49 fetching corpus: 1198, signal 145806/182648 (executing program) 2021/02/23 17:55:49 fetching corpus: 1248, signal 148481/186506 (executing program) 2021/02/23 17:55:49 fetching corpus: 1298, signal 150631/189905 (executing program) 2021/02/23 17:55:50 fetching corpus: 1348, signal 153622/194020 (executing program) 2021/02/23 17:55:50 fetching corpus: 1398, signal 155173/196841 (executing program) 2021/02/23 17:55:50 fetching corpus: 1448, signal 156966/199850 (executing program) 2021/02/23 17:55:50 fetching corpus: 1498, signal 159959/203908 (executing program) 2021/02/23 17:55:50 fetching corpus: 1548, signal 162556/207619 (executing program) 2021/02/23 17:55:50 fetching corpus: 1598, signal 164137/210396 (executing program) 2021/02/23 17:55:50 fetching corpus: 1648, signal 165922/213355 (executing program) 2021/02/23 17:55:50 fetching corpus: 1698, signal 167926/216546 (executing program) 2021/02/23 17:55:50 fetching corpus: 1748, signal 169871/219641 (executing program) 2021/02/23 17:55:50 fetching corpus: 1798, signal 172024/222890 (executing program) 2021/02/23 17:55:50 fetching corpus: 1848, signal 173963/225965 (executing program) 2021/02/23 17:55:50 fetching corpus: 1897, signal 177533/230407 (executing program) 2021/02/23 17:55:50 fetching corpus: 1947, signal 179371/233335 (executing program) 2021/02/23 17:55:50 fetching corpus: 1996, signal 181052/236116 (executing program) 2021/02/23 17:55:50 fetching corpus: 2046, signal 182870/239019 (executing program) 2021/02/23 17:55:51 fetching corpus: 2096, signal 185568/242623 (executing program) 2021/02/23 17:55:51 fetching corpus: 2146, signal 187162/245275 (executing program) 2021/02/23 17:55:51 fetching corpus: 2196, signal 189132/248269 (executing program) 2021/02/23 17:55:51 fetching corpus: 2246, signal 190655/250845 (executing program) 2021/02/23 17:55:51 fetching corpus: 2296, signal 192583/253728 (executing program) 2021/02/23 17:55:51 fetching corpus: 2345, signal 193720/256022 (executing program) 2021/02/23 17:55:51 fetching corpus: 2395, signal 195022/258377 (executing program) 2021/02/23 17:55:51 fetching corpus: 2445, signal 196820/261128 (executing program) 2021/02/23 17:55:51 fetching corpus: 2495, signal 198466/263759 (executing program) 2021/02/23 17:55:51 fetching corpus: 2545, signal 200031/266312 (executing program) 2021/02/23 17:55:51 fetching corpus: 2595, signal 201024/268421 (executing program) 2021/02/23 17:55:51 fetching corpus: 2645, signal 203109/271423 (executing program) 2021/02/23 17:55:51 fetching corpus: 2695, signal 205224/274399 (executing program) 2021/02/23 17:55:51 fetching corpus: 2745, signal 207237/277324 (executing program) 2021/02/23 17:55:51 fetching corpus: 2795, signal 208124/279278 (executing program) 2021/02/23 17:55:51 fetching corpus: 2845, signal 209312/281485 (executing program) 2021/02/23 17:55:51 fetching corpus: 2895, signal 210642/283747 (executing program) 2021/02/23 17:55:52 fetching corpus: 2945, signal 212012/286028 (executing program) 2021/02/23 17:55:52 fetching corpus: 2995, signal 213517/288402 (executing program) 2021/02/23 17:55:52 fetching corpus: 3045, signal 214751/290593 (executing program) 2021/02/23 17:55:52 fetching corpus: 3093, signal 216412/293077 (executing program) 2021/02/23 17:55:52 fetching corpus: 3143, signal 217726/295310 (executing program) 2021/02/23 17:55:52 fetching corpus: 3193, signal 218619/297191 (executing program) 2021/02/23 17:55:52 fetching corpus: 3243, signal 219807/299289 (executing program) 2021/02/23 17:55:52 fetching corpus: 3293, signal 221013/301417 (executing program) 2021/02/23 17:55:52 fetching corpus: 3342, signal 222131/303467 (executing program) 2021/02/23 17:55:52 fetching corpus: 3392, signal 222979/305328 (executing program) 2021/02/23 17:55:52 fetching corpus: 3442, signal 224109/307334 (executing program) 2021/02/23 17:55:52 fetching corpus: 3492, signal 225433/309524 (executing program) 2021/02/23 17:55:52 fetching corpus: 3542, signal 226223/311263 (executing program) 2021/02/23 17:55:52 fetching corpus: 3592, signal 227676/313499 (executing program) 2021/02/23 17:55:52 fetching corpus: 3642, signal 228898/315582 (executing program) 2021/02/23 17:55:52 fetching corpus: 3692, signal 229793/317382 (executing program) 2021/02/23 17:55:53 fetching corpus: 3742, signal 230633/319159 (executing program) 2021/02/23 17:55:53 fetching corpus: 3792, signal 231636/321086 (executing program) 2021/02/23 17:55:53 fetching corpus: 3842, signal 232406/322797 (executing program) 2021/02/23 17:55:53 fetching corpus: 3892, signal 233476/324741 (executing program) 2021/02/23 17:55:53 fetching corpus: 3942, signal 234684/326730 (executing program) 2021/02/23 17:55:53 fetching corpus: 3992, signal 235560/328462 (executing program) 2021/02/23 17:55:53 fetching corpus: 4042, signal 236031/329960 (executing program) 2021/02/23 17:55:53 fetching corpus: 4092, signal 237513/332143 (executing program) 2021/02/23 17:55:53 fetching corpus: 4142, signal 238314/333814 (executing program) 2021/02/23 17:55:53 fetching corpus: 4192, signal 239058/335494 (executing program) 2021/02/23 17:55:53 fetching corpus: 4242, signal 240504/337601 (executing program) 2021/02/23 17:55:53 fetching corpus: 4292, signal 241959/339709 (executing program) 2021/02/23 17:55:53 fetching corpus: 4342, signal 243103/341615 (executing program) 2021/02/23 17:55:53 fetching corpus: 4392, signal 243951/343333 (executing program) 2021/02/23 17:55:53 fetching corpus: 4442, signal 244924/345115 (executing program) 2021/02/23 17:55:53 fetching corpus: 4492, signal 245736/346788 (executing program) 2021/02/23 17:55:54 fetching corpus: 4542, signal 247254/348918 (executing program) 2021/02/23 17:55:54 fetching corpus: 4592, signal 248329/350716 (executing program) 2021/02/23 17:55:54 fetching corpus: 4642, signal 249261/352471 (executing program) 2021/02/23 17:55:54 fetching corpus: 4692, signal 250053/354100 (executing program) 2021/02/23 17:55:54 fetching corpus: 4742, signal 250972/355794 (executing program) 2021/02/23 17:55:54 fetching corpus: 4792, signal 251830/357431 (executing program) 2021/02/23 17:55:54 fetching corpus: 4842, signal 252600/359042 (executing program) 2021/02/23 17:55:54 fetching corpus: 4892, signal 253240/360517 (executing program) 2021/02/23 17:55:54 fetching corpus: 4942, signal 254283/362250 (executing program) 2021/02/23 17:55:54 fetching corpus: 4992, signal 255080/363829 (executing program) 2021/02/23 17:55:54 fetching corpus: 5042, signal 256025/365540 (executing program) 2021/02/23 17:55:54 fetching corpus: 5092, signal 256748/367045 (executing program) 2021/02/23 17:55:54 fetching corpus: 5142, signal 257340/368524 (executing program) 2021/02/23 17:55:54 fetching corpus: 5192, signal 258680/370418 (executing program) 2021/02/23 17:55:54 fetching corpus: 5242, signal 259486/372010 (executing program) 2021/02/23 17:55:54 fetching corpus: 5292, signal 260255/373548 (executing program) 2021/02/23 17:55:54 fetching corpus: 5342, signal 261252/375230 (executing program) 2021/02/23 17:55:54 fetching corpus: 5392, signal 262342/376915 (executing program) 2021/02/23 17:55:55 fetching corpus: 5442, signal 263337/378580 (executing program) 2021/02/23 17:55:55 fetching corpus: 5492, signal 264309/380178 (executing program) 2021/02/23 17:55:55 fetching corpus: 5542, signal 265253/381788 (executing program) 2021/02/23 17:55:55 fetching corpus: 5592, signal 266554/383596 (executing program) 2021/02/23 17:55:55 fetching corpus: 5642, signal 267225/385073 (executing program) 2021/02/23 17:55:55 fetching corpus: 5692, signal 267968/386551 (executing program) 2021/02/23 17:55:55 fetching corpus: 5742, signal 268921/388155 (executing program) 2021/02/23 17:55:55 fetching corpus: 5792, signal 269757/389684 (executing program) 2021/02/23 17:55:55 fetching corpus: 5842, signal 270516/391136 (executing program) 2021/02/23 17:55:55 fetching corpus: 5891, signal 271195/392494 (executing program) 2021/02/23 17:55:55 fetching corpus: 5941, signal 271706/393756 (executing program) 2021/02/23 17:55:55 fetching corpus: 5991, signal 273147/395599 (executing program) 2021/02/23 17:55:55 fetching corpus: 6039, signal 274047/397109 (executing program) 2021/02/23 17:55:55 fetching corpus: 6089, signal 274854/398581 (executing program) 2021/02/23 17:55:55 fetching corpus: 6139, signal 275723/400074 (executing program) 2021/02/23 17:55:56 fetching corpus: 6189, signal 276320/401442 (executing program) 2021/02/23 17:55:56 fetching corpus: 6239, signal 277975/403328 (executing program) 2021/02/23 17:55:56 fetching corpus: 6289, signal 278812/404771 (executing program) 2021/02/23 17:55:56 fetching corpus: 6339, signal 279446/406145 (executing program) 2021/02/23 17:55:56 fetching corpus: 6389, signal 279952/407425 (executing program) 2021/02/23 17:55:56 fetching corpus: 6439, signal 280473/408654 (executing program) 2021/02/23 17:55:56 fetching corpus: 6489, signal 281139/409966 (executing program) 2021/02/23 17:55:56 fetching corpus: 6539, signal 282132/411434 (executing program) 2021/02/23 17:55:56 fetching corpus: 6589, signal 283058/412904 (executing program) 2021/02/23 17:55:56 fetching corpus: 6639, signal 283668/414192 (executing program) 2021/02/23 17:55:56 fetching corpus: 6689, signal 284438/415599 (executing program) 2021/02/23 17:55:56 fetching corpus: 6739, signal 285264/416924 (executing program) 2021/02/23 17:55:56 fetching corpus: 6789, signal 285877/418174 (executing program) 2021/02/23 17:55:56 fetching corpus: 6839, signal 286717/419582 (executing program) 2021/02/23 17:55:56 fetching corpus: 6888, signal 287383/420872 (executing program) 2021/02/23 17:55:57 fetching corpus: 6938, signal 288128/422211 (executing program) 2021/02/23 17:55:57 fetching corpus: 6988, signal 288968/423570 (executing program) 2021/02/23 17:55:57 fetching corpus: 7038, signal 289412/424722 (executing program) 2021/02/23 17:55:57 fetching corpus: 7088, signal 290522/426218 (executing program) 2021/02/23 17:55:57 fetching corpus: 7138, signal 291070/427425 (executing program) 2021/02/23 17:55:57 fetching corpus: 7188, signal 291999/428845 (executing program) 2021/02/23 17:55:57 fetching corpus: 7238, signal 292775/430229 (executing program) 2021/02/23 17:55:57 fetching corpus: 7288, signal 293845/431642 (executing program) 2021/02/23 17:55:57 fetching corpus: 7338, signal 294632/432905 (executing program) 2021/02/23 17:55:57 fetching corpus: 7388, signal 295273/434190 (executing program) 2021/02/23 17:55:57 fetching corpus: 7438, signal 295800/435364 (executing program) 2021/02/23 17:55:57 fetching corpus: 7488, signal 296540/436585 (executing program) 2021/02/23 17:55:57 fetching corpus: 7537, signal 297181/437827 (executing program) 2021/02/23 17:55:57 fetching corpus: 7587, signal 298091/439137 (executing program) 2021/02/23 17:55:57 fetching corpus: 7637, signal 298906/440425 (executing program) 2021/02/23 17:55:57 fetching corpus: 7687, signal 299780/441747 (executing program) 2021/02/23 17:55:58 fetching corpus: 7737, signal 300763/443087 (executing program) 2021/02/23 17:55:58 fetching corpus: 7787, signal 301707/444456 (executing program) 2021/02/23 17:55:58 fetching corpus: 7837, signal 302246/445598 (executing program) 2021/02/23 17:55:58 fetching corpus: 7887, signal 302732/446730 (executing program) 2021/02/23 17:55:58 fetching corpus: 7936, signal 303283/447861 (executing program) 2021/02/23 17:55:58 fetching corpus: 7986, signal 304025/449095 (executing program) 2021/02/23 17:55:58 fetching corpus: 8035, signal 304864/450293 (executing program) 2021/02/23 17:55:58 fetching corpus: 8085, signal 305546/451452 (executing program) 2021/02/23 17:55:58 fetching corpus: 8135, signal 306144/452573 (executing program) 2021/02/23 17:55:58 fetching corpus: 8185, signal 307092/453815 (executing program) 2021/02/23 17:55:58 fetching corpus: 8235, signal 307758/454940 (executing program) 2021/02/23 17:55:58 fetching corpus: 8285, signal 308431/456093 (executing program) 2021/02/23 17:55:58 fetching corpus: 8335, signal 309220/457307 (executing program) 2021/02/23 17:55:59 fetching corpus: 8385, signal 309813/458459 (executing program) 2021/02/23 17:55:59 fetching corpus: 8435, signal 310390/459555 (executing program) 2021/02/23 17:55:59 fetching corpus: 8485, signal 311047/460700 (executing program) 2021/02/23 17:55:59 fetching corpus: 8535, signal 311495/461753 (executing program) 2021/02/23 17:55:59 fetching corpus: 8584, signal 312116/462884 (executing program) 2021/02/23 17:55:59 fetching corpus: 8634, signal 312830/464024 (executing program) 2021/02/23 17:55:59 fetching corpus: 8684, signal 313849/465298 (executing program) 2021/02/23 17:55:59 fetching corpus: 8734, signal 314344/466315 (executing program) 2021/02/23 17:55:59 fetching corpus: 8783, signal 314931/467367 (executing program) 2021/02/23 17:55:59 fetching corpus: 8833, signal 315527/468438 (executing program) 2021/02/23 17:55:59 fetching corpus: 8883, signal 315976/469454 (executing program) 2021/02/23 17:55:59 fetching corpus: 8933, signal 316528/470477 (executing program) 2021/02/23 17:55:59 fetching corpus: 8983, signal 317012/471465 (executing program) 2021/02/23 17:55:59 fetching corpus: 9033, signal 317759/472552 (executing program) 2021/02/23 17:55:59 fetching corpus: 9083, signal 318454/473649 (executing program) 2021/02/23 17:56:00 fetching corpus: 9133, signal 318864/474604 (executing program) 2021/02/23 17:56:00 fetching corpus: 9183, signal 319268/475573 (executing program) 2021/02/23 17:56:00 fetching corpus: 9233, signal 319858/476616 (executing program) 2021/02/23 17:56:00 fetching corpus: 9283, signal 320419/477636 (executing program) 2021/02/23 17:56:00 fetching corpus: 9332, signal 321032/478652 (executing program) 2021/02/23 17:56:00 fetching corpus: 9382, signal 321702/479739 (executing program) 2021/02/23 17:56:00 fetching corpus: 9432, signal 322227/480742 (executing program) 2021/02/23 17:56:00 fetching corpus: 9482, signal 322686/481707 (executing program) 2021/02/23 17:56:00 fetching corpus: 9532, signal 323547/482848 (executing program) 2021/02/23 17:56:00 fetching corpus: 9582, signal 324170/483864 (executing program) 2021/02/23 17:56:00 fetching corpus: 9632, signal 325006/484952 (executing program) 2021/02/23 17:56:00 fetching corpus: 9682, signal 325503/485952 (executing program) 2021/02/23 17:56:00 fetching corpus: 9732, signal 326094/486911 (executing program) 2021/02/23 17:56:00 fetching corpus: 9782, signal 326561/487852 (executing program) 2021/02/23 17:56:00 fetching corpus: 9832, signal 327179/488862 (executing program) 2021/02/23 17:56:00 fetching corpus: 9882, signal 327557/489762 (executing program) 2021/02/23 17:56:01 fetching corpus: 9932, signal 328033/490673 (executing program) 2021/02/23 17:56:01 fetching corpus: 9981, signal 328805/491706 (executing program) 2021/02/23 17:56:01 fetching corpus: 10030, signal 329472/492686 (executing program) 2021/02/23 17:56:01 fetching corpus: 10080, signal 330046/493678 (executing program) 2021/02/23 17:56:01 fetching corpus: 10130, signal 330688/494641 (executing program) 2021/02/23 17:56:01 fetching corpus: 10179, signal 331470/495656 (executing program) 2021/02/23 17:56:01 fetching corpus: 10229, signal 332094/496629 (executing program) 2021/02/23 17:56:01 fetching corpus: 10279, signal 332727/497582 (executing program) 2021/02/23 17:56:01 fetching corpus: 10329, signal 333405/498560 (executing program) 2021/02/23 17:56:01 fetching corpus: 10379, signal 333892/499457 (executing program) 2021/02/23 17:56:01 fetching corpus: 10429, signal 334289/500362 (executing program) 2021/02/23 17:56:01 fetching corpus: 10479, signal 334656/501233 (executing program) 2021/02/23 17:56:01 fetching corpus: 10529, signal 335343/502200 (executing program) 2021/02/23 17:56:01 fetching corpus: 10578, signal 336035/503206 (executing program) 2021/02/23 17:56:01 fetching corpus: 10628, signal 336445/504089 (executing program) 2021/02/23 17:56:02 fetching corpus: 10678, signal 336871/504970 (executing program) 2021/02/23 17:56:02 fetching corpus: 10727, signal 337563/505913 (executing program) 2021/02/23 17:56:02 fetching corpus: 10777, signal 338156/506816 (executing program) 2021/02/23 17:56:02 fetching corpus: 10827, signal 338588/507701 (executing program) 2021/02/23 17:56:02 fetching corpus: 10877, signal 338981/508588 (executing program) 2021/02/23 17:56:02 fetching corpus: 10927, signal 339421/509458 (executing program) 2021/02/23 17:56:02 fetching corpus: 10977, signal 339805/510292 (executing program) 2021/02/23 17:56:02 fetching corpus: 11027, signal 340141/511102 (executing program) 2021/02/23 17:56:02 fetching corpus: 11077, signal 340663/512000 (executing program) 2021/02/23 17:56:02 fetching corpus: 11127, signal 341133/512850 (executing program) 2021/02/23 17:56:03 fetching corpus: 11177, signal 341619/513769 (executing program) 2021/02/23 17:56:03 fetching corpus: 11227, signal 341975/514613 (executing program) 2021/02/23 17:56:03 fetching corpus: 11276, signal 342319/515456 (executing program) 2021/02/23 17:56:03 fetching corpus: 11326, signal 342719/516294 (executing program) 2021/02/23 17:56:03 fetching corpus: 11376, signal 343004/517138 (executing program) 2021/02/23 17:56:03 fetching corpus: 11425, signal 343445/517968 (executing program) 2021/02/23 17:56:03 fetching corpus: 11474, signal 343843/518801 (executing program) 2021/02/23 17:56:03 fetching corpus: 11524, signal 344380/519645 (executing program) 2021/02/23 17:56:03 fetching corpus: 11574, signal 344876/520455 (executing program) 2021/02/23 17:56:03 fetching corpus: 11624, signal 345252/521262 (executing program) 2021/02/23 17:56:03 fetching corpus: 11674, signal 345640/522058 (executing program) 2021/02/23 17:56:03 fetching corpus: 11724, signal 346323/522918 (executing program) 2021/02/23 17:56:03 fetching corpus: 11774, signal 346867/523736 (executing program) 2021/02/23 17:56:03 fetching corpus: 11823, signal 347257/524481 (executing program) 2021/02/23 17:56:04 fetching corpus: 11873, signal 347691/525299 (executing program) 2021/02/23 17:56:04 fetching corpus: 11923, signal 348262/526065 (executing program) 2021/02/23 17:56:04 fetching corpus: 11972, signal 348689/526850 (executing program) 2021/02/23 17:56:04 fetching corpus: 12022, signal 349118/527656 (executing program) 2021/02/23 17:56:04 fetching corpus: 12072, signal 349779/528446 (executing program) 2021/02/23 17:56:04 fetching corpus: 12122, signal 350218/529224 (executing program) 2021/02/23 17:56:04 fetching corpus: 12172, signal 350783/530027 (executing program) 2021/02/23 17:56:04 fetching corpus: 12222, signal 351229/530781 (executing program) 2021/02/23 17:56:04 fetching corpus: 12272, signal 351739/531546 (executing program) 2021/02/23 17:56:04 fetching corpus: 12322, signal 352171/532345 (executing program) 2021/02/23 17:56:04 fetching corpus: 12372, signal 352732/533152 (executing program) 2021/02/23 17:56:04 fetching corpus: 12422, signal 353270/533938 (executing program) 2021/02/23 17:56:04 fetching corpus: 12472, signal 353686/534709 (executing program) 2021/02/23 17:56:04 fetching corpus: 12522, signal 354541/535519 (executing program) 2021/02/23 17:56:04 fetching corpus: 12572, signal 355011/536233 (executing program) 2021/02/23 17:56:05 fetching corpus: 12622, signal 355434/536959 (executing program) 2021/02/23 17:56:05 fetching corpus: 12672, signal 356030/537729 (executing program) 2021/02/23 17:56:05 fetching corpus: 12722, signal 356465/538476 (executing program) 2021/02/23 17:56:05 fetching corpus: 12772, signal 357044/539224 (executing program) 2021/02/23 17:56:05 fetching corpus: 12822, signal 357480/539956 (executing program) 2021/02/23 17:56:05 fetching corpus: 12872, signal 358147/540731 (executing program) 2021/02/23 17:56:05 fetching corpus: 12922, signal 358601/541474 (executing program) 2021/02/23 17:56:05 fetching corpus: 12972, signal 359170/542211 (executing program) 2021/02/23 17:56:05 fetching corpus: 13022, signal 359514/542921 (executing program) 2021/02/23 17:56:05 fetching corpus: 13072, signal 359993/543657 (executing program) 2021/02/23 17:56:05 fetching corpus: 13122, signal 360421/544355 (executing program) 2021/02/23 17:56:05 fetching corpus: 13172, signal 360939/545075 (executing program) 2021/02/23 17:56:05 fetching corpus: 13222, signal 361524/545804 (executing program) 2021/02/23 17:56:05 fetching corpus: 13272, signal 361905/546477 (executing program) 2021/02/23 17:56:06 fetching corpus: 13322, signal 362332/547203 (executing program) 2021/02/23 17:56:06 fetching corpus: 13372, signal 362880/547918 (executing program) 2021/02/23 17:56:06 fetching corpus: 13422, signal 363258/548609 (executing program) 2021/02/23 17:56:06 fetching corpus: 13472, signal 363925/549322 (executing program) 2021/02/23 17:56:06 fetching corpus: 13522, signal 364242/550024 (executing program) 2021/02/23 17:56:06 fetching corpus: 13572, signal 364685/550749 (executing program) 2021/02/23 17:56:06 fetching corpus: 13622, signal 365162/551413 (executing program) 2021/02/23 17:56:06 fetching corpus: 13670, signal 365516/552113 (executing program) 2021/02/23 17:56:06 fetching corpus: 13720, signal 366098/552762 (executing program) 2021/02/23 17:56:06 fetching corpus: 13770, signal 366474/552905 (executing program) 2021/02/23 17:56:06 fetching corpus: 13820, signal 366841/552905 (executing program) 2021/02/23 17:56:06 fetching corpus: 13870, signal 367330/552905 (executing program) 2021/02/23 17:56:06 fetching corpus: 13919, signal 367662/552905 (executing program) 2021/02/23 17:56:06 fetching corpus: 13968, signal 368091/552905 (executing program) 2021/02/23 17:56:06 fetching corpus: 14018, signal 368503/552905 (executing program) 2021/02/23 17:56:06 fetching corpus: 14068, signal 368841/552906 (executing program) 2021/02/23 17:56:06 fetching corpus: 14118, signal 369214/552906 (executing program) 2021/02/23 17:56:06 fetching corpus: 14168, signal 369753/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14218, signal 370292/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14268, signal 370737/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14318, signal 371112/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14368, signal 371511/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14418, signal 371963/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14468, signal 372334/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14518, signal 372711/552906 (executing program) 2021/02/23 17:56:07 fetching corpus: 14568, signal 373215/552926 (executing program) 2021/02/23 17:56:07 fetching corpus: 14618, signal 373528/552926 (executing program) 2021/02/23 17:56:07 fetching corpus: 14668, signal 373853/552926 (executing program) 2021/02/23 17:56:07 fetching corpus: 14718, signal 374262/552926 (executing program) 2021/02/23 17:56:07 fetching corpus: 14768, signal 374669/552926 (executing program) 2021/02/23 17:56:07 fetching corpus: 14817, signal 375288/552932 (executing program) 2021/02/23 17:56:07 fetching corpus: 14867, signal 375642/552932 (executing program) 2021/02/23 17:56:07 fetching corpus: 14917, signal 376143/552932 (executing program) 2021/02/23 17:56:07 fetching corpus: 14967, signal 376669/552932 (executing program) 2021/02/23 17:56:07 fetching corpus: 15017, signal 377096/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15067, signal 377518/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15117, signal 377943/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15167, signal 378375/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15217, signal 378816/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15267, signal 379184/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15317, signal 379608/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15367, signal 380135/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15417, signal 380508/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15467, signal 380760/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15517, signal 381347/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15567, signal 381677/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15617, signal 381985/552932 (executing program) 2021/02/23 17:56:08 fetching corpus: 15667, signal 382517/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 15717, signal 382784/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 15766, signal 383120/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 15816, signal 383508/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 15866, signal 383802/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 15916, signal 384095/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 15966, signal 384600/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16016, signal 384882/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16066, signal 385199/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16116, signal 385796/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16166, signal 386023/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16216, signal 386477/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16266, signal 386854/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16316, signal 387259/552932 (executing program) 2021/02/23 17:56:09 fetching corpus: 16366, signal 387665/552939 (executing program) 2021/02/23 17:56:09 fetching corpus: 16415, signal 388257/552939 (executing program) 2021/02/23 17:56:09 fetching corpus: 16465, signal 388584/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16515, signal 389026/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16565, signal 389361/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16615, signal 389858/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16665, signal 390210/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16715, signal 390446/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16765, signal 390826/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16815, signal 391185/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16865, signal 391421/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16915, signal 391789/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 16965, signal 392365/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 17015, signal 392723/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 17065, signal 393044/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 17115, signal 393365/552939 (executing program) 2021/02/23 17:56:10 fetching corpus: 17165, signal 393709/552950 (executing program) 2021/02/23 17:56:10 fetching corpus: 17214, signal 394088/552950 (executing program) 2021/02/23 17:56:10 fetching corpus: 17264, signal 394413/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17314, signal 394729/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17364, signal 395008/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17414, signal 395455/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17463, signal 395897/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17513, signal 396314/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17563, signal 397105/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17613, signal 397606/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17663, signal 398005/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17713, signal 398463/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17763, signal 398819/552950 (executing program) 2021/02/23 17:56:11 fetching corpus: 17813, signal 399186/552950 (executing program) 2021/02/23 17:56:12 fetching corpus: 17863, signal 399567/552950 (executing program) 2021/02/23 17:56:12 fetching corpus: 17913, signal 399910/552950 (executing program) 2021/02/23 17:56:12 fetching corpus: 17962, signal 400150/552950 (executing program) 2021/02/23 17:56:12 fetching corpus: 18011, signal 400458/552950 (executing program) 2021/02/23 17:56:12 fetching corpus: 18061, signal 400774/552950 (executing program) 2021/02/23 17:56:12 fetching corpus: 18111, signal 401068/552950 (executing program) 2021/02/23 17:56:12 fetching corpus: 18161, signal 401497/552951 (executing program) 2021/02/23 17:56:12 fetching corpus: 18210, signal 401891/552954 (executing program) 2021/02/23 17:56:12 fetching corpus: 18260, signal 402115/552961 (executing program) 2021/02/23 17:56:12 fetching corpus: 18310, signal 402388/552961 (executing program) 2021/02/23 17:56:12 fetching corpus: 18360, signal 402845/552961 (executing program) 2021/02/23 17:56:12 fetching corpus: 18410, signal 403168/552961 (executing program) [ 71.064740][ T3217] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.071219][ T3217] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/23 17:56:12 fetching corpus: 18460, signal 403476/552961 (executing program) 2021/02/23 17:56:12 fetching corpus: 18510, signal 403921/552971 (executing program) 2021/02/23 17:56:12 fetching corpus: 18560, signal 404369/552971 (executing program) 2021/02/23 17:56:12 fetching corpus: 18610, signal 404636/552971 (executing program) 2021/02/23 17:56:13 fetching corpus: 18660, signal 404998/552973 (executing program) 2021/02/23 17:56:13 fetching corpus: 18710, signal 405317/552987 (executing program) 2021/02/23 17:56:13 fetching corpus: 18760, signal 405597/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 18810, signal 405853/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 18860, signal 406200/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 18910, signal 406666/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 18960, signal 406907/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19010, signal 407387/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19060, signal 407811/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19110, signal 408510/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19160, signal 408925/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19210, signal 409224/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19259, signal 409566/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19309, signal 409817/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19359, signal 410071/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19409, signal 410402/552988 (executing program) 2021/02/23 17:56:13 fetching corpus: 19459, signal 410689/552995 (executing program) 2021/02/23 17:56:14 fetching corpus: 19508, signal 411066/552995 (executing program) 2021/02/23 17:56:14 fetching corpus: 19557, signal 411343/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19607, signal 411675/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19656, signal 412037/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19706, signal 412306/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19756, signal 412555/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19806, signal 412879/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19856, signal 413096/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19906, signal 413378/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 19956, signal 413724/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 20006, signal 413974/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 20056, signal 414258/552998 (executing program) 2021/02/23 17:56:14 fetching corpus: 20105, signal 414548/552999 (executing program) 2021/02/23 17:56:14 fetching corpus: 20155, signal 414925/552999 (executing program) 2021/02/23 17:56:14 fetching corpus: 20205, signal 415281/552999 (executing program) 2021/02/23 17:56:14 fetching corpus: 20255, signal 415615/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20305, signal 415984/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20355, signal 416235/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20405, signal 416474/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20455, signal 416678/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20505, signal 417128/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20555, signal 417426/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20605, signal 417706/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20655, signal 417969/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20705, signal 418326/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20755, signal 418608/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20805, signal 418940/552999 (executing program) 2021/02/23 17:56:15 fetching corpus: 20855, signal 419275/553000 (executing program) 2021/02/23 17:56:15 fetching corpus: 20905, signal 419550/553000 (executing program) 2021/02/23 17:56:15 fetching corpus: 20955, signal 419884/553000 (executing program) 2021/02/23 17:56:15 fetching corpus: 21005, signal 420163/553016 (executing program) 2021/02/23 17:56:15 fetching corpus: 21055, signal 420585/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21105, signal 420870/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21155, signal 421134/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21205, signal 421445/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21255, signal 421742/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21305, signal 422055/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21355, signal 422381/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21405, signal 422630/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21454, signal 422872/553016 (executing program) 2021/02/23 17:56:16 fetching corpus: 21504, signal 423166/553023 (executing program) 2021/02/23 17:56:16 fetching corpus: 21554, signal 423437/553023 (executing program) 2021/02/23 17:56:16 fetching corpus: 21604, signal 423662/553023 (executing program) 2021/02/23 17:56:16 fetching corpus: 21654, signal 423859/553023 (executing program) 2021/02/23 17:56:16 fetching corpus: 21704, signal 424212/553023 (executing program) 2021/02/23 17:56:16 fetching corpus: 21754, signal 424588/553023 (executing program) 2021/02/23 17:56:16 fetching corpus: 21804, signal 425028/553026 (executing program) 2021/02/23 17:56:16 fetching corpus: 21854, signal 425300/553026 (executing program) 2021/02/23 17:56:16 fetching corpus: 21904, signal 425663/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 21954, signal 425874/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22004, signal 426184/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22054, signal 426414/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22103, signal 426662/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22153, signal 426945/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22203, signal 427269/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22253, signal 427496/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22303, signal 427738/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22353, signal 428167/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22403, signal 428483/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22452, signal 428739/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22502, signal 428994/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22552, signal 429250/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22602, signal 429534/553026 (executing program) 2021/02/23 17:56:17 fetching corpus: 22652, signal 429859/553031 (executing program) 2021/02/23 17:56:18 fetching corpus: 22702, signal 430187/553031 (executing program) 2021/02/23 17:56:18 fetching corpus: 22752, signal 430484/553031 (executing program) 2021/02/23 17:56:18 fetching corpus: 22802, signal 430848/553032 (executing program) 2021/02/23 17:56:18 fetching corpus: 22852, signal 431120/553032 (executing program) 2021/02/23 17:56:18 fetching corpus: 22901, signal 431478/553032 (executing program) 2021/02/23 17:56:18 fetching corpus: 22951, signal 431714/553033 (executing program) 2021/02/23 17:56:18 fetching corpus: 23001, signal 431923/553033 (executing program) 2021/02/23 17:56:18 fetching corpus: 23051, signal 432311/553033 (executing program) 2021/02/23 17:56:18 fetching corpus: 23101, signal 432523/553033 (executing program) 2021/02/23 17:56:18 fetching corpus: 23151, signal 432795/553033 (executing program) 2021/02/23 17:56:18 fetching corpus: 23200, signal 433161/553034 (executing program) 2021/02/23 17:56:18 fetching corpus: 23250, signal 433448/553040 (executing program) 2021/02/23 17:56:18 fetching corpus: 23300, signal 433728/553040 (executing program) 2021/02/23 17:56:18 fetching corpus: 23350, signal 434015/553042 (executing program) 2021/02/23 17:56:18 fetching corpus: 23399, signal 434323/553042 (executing program) 2021/02/23 17:56:18 fetching corpus: 23449, signal 434562/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23499, signal 434734/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23549, signal 434985/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23599, signal 435238/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23649, signal 435539/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23699, signal 435741/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23749, signal 435969/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23799, signal 436179/553042 (executing program) 2021/02/23 17:56:19 fetching corpus: 23849, signal 436521/553047 (executing program) 2021/02/23 17:56:19 fetching corpus: 23899, signal 436764/553047 (executing program) 2021/02/23 17:56:19 fetching corpus: 23949, signal 437233/553065 (executing program) 2021/02/23 17:56:19 fetching corpus: 23998, signal 437560/553065 (executing program) 2021/02/23 17:56:19 fetching corpus: 24048, signal 437800/553065 (executing program) 2021/02/23 17:56:19 fetching corpus: 24098, signal 438022/553065 (executing program) 2021/02/23 17:56:19 fetching corpus: 24148, signal 438235/553065 (executing program) 2021/02/23 17:56:19 fetching corpus: 24198, signal 438483/553071 (executing program) 2021/02/23 17:56:19 fetching corpus: 24247, signal 438697/553071 (executing program) 2021/02/23 17:56:19 fetching corpus: 24297, signal 438956/553071 (executing program) 2021/02/23 17:56:19 fetching corpus: 24347, signal 439240/553071 (executing program) 2021/02/23 17:56:20 fetching corpus: 24397, signal 439535/553071 (executing program) 2021/02/23 17:56:20 fetching corpus: 24446, signal 439773/553071 (executing program) 2021/02/23 17:56:20 fetching corpus: 24496, signal 439990/553071 (executing program) 2021/02/23 17:56:20 fetching corpus: 24546, signal 440382/553071 (executing program) 2021/02/23 17:56:20 fetching corpus: 24596, signal 440652/553072 (executing program) 2021/02/23 17:56:20 fetching corpus: 24646, signal 440964/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 24696, signal 441254/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 24745, signal 441576/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 24795, signal 441841/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 24845, signal 442090/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 24894, signal 442347/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 24943, signal 442545/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 24993, signal 442827/553075 (executing program) 2021/02/23 17:56:20 fetching corpus: 25043, signal 443023/553075 (executing program) 2021/02/23 17:56:21 fetching corpus: 25093, signal 443215/553075 (executing program) 2021/02/23 17:56:21 fetching corpus: 25143, signal 443460/553080 (executing program) 2021/02/23 17:56:21 fetching corpus: 25192, signal 443757/553080 (executing program) 2021/02/23 17:56:21 fetching corpus: 25241, signal 444008/553090 (executing program) 2021/02/23 17:56:21 fetching corpus: 25291, signal 444242/553094 (executing program) 2021/02/23 17:56:21 fetching corpus: 25341, signal 444498/553094 (executing program) 2021/02/23 17:56:21 fetching corpus: 25391, signal 444719/553094 (executing program) 2021/02/23 17:56:21 fetching corpus: 25441, signal 444940/553094 (executing program) 2021/02/23 17:56:21 fetching corpus: 25490, signal 445250/553109 (executing program) 2021/02/23 17:56:21 fetching corpus: 25539, signal 445512/553109 (executing program) 2021/02/23 17:56:21 fetching corpus: 25589, signal 445809/553109 (executing program) 2021/02/23 17:56:21 fetching corpus: 25639, signal 445987/553109 (executing program) 2021/02/23 17:56:21 fetching corpus: 25688, signal 446293/553109 (executing program) 2021/02/23 17:56:21 fetching corpus: 25738, signal 446493/553109 (executing program) 2021/02/23 17:56:21 fetching corpus: 25788, signal 446810/553112 (executing program) 2021/02/23 17:56:21 fetching corpus: 25836, signal 447069/553112 (executing program) 2021/02/23 17:56:21 fetching corpus: 25886, signal 447249/553113 (executing program) 2021/02/23 17:56:21 fetching corpus: 25936, signal 447607/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 25986, signal 447888/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26036, signal 448085/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26086, signal 448355/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26135, signal 448588/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26185, signal 448837/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26235, signal 449143/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26285, signal 449412/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26335, signal 449664/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26384, signal 449891/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26434, signal 450112/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26484, signal 450371/553113 (executing program) 2021/02/23 17:56:22 fetching corpus: 26534, signal 450641/553117 (executing program) 2021/02/23 17:56:22 fetching corpus: 26583, signal 450837/553117 (executing program) 2021/02/23 17:56:22 fetching corpus: 26633, signal 451128/553117 (executing program) 2021/02/23 17:56:22 fetching corpus: 26683, signal 451370/553118 (executing program) 2021/02/23 17:56:23 fetching corpus: 26732, signal 451761/553118 (executing program) 2021/02/23 17:56:23 fetching corpus: 26782, signal 451944/553118 (executing program) 2021/02/23 17:56:23 fetching corpus: 26831, signal 452219/553119 (executing program) 2021/02/23 17:56:23 fetching corpus: 26881, signal 452428/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 26931, signal 452628/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 26981, signal 452855/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 27031, signal 453168/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 27081, signal 453452/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 27131, signal 453679/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 27181, signal 453883/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 27231, signal 454096/553130 (executing program) 2021/02/23 17:56:23 fetching corpus: 27280, signal 454335/553132 (executing program) 2021/02/23 17:56:23 fetching corpus: 27330, signal 454558/553132 (executing program) 2021/02/23 17:56:23 fetching corpus: 27380, signal 454735/553133 (executing program) 2021/02/23 17:56:23 fetching corpus: 27430, signal 455078/553133 (executing program) 2021/02/23 17:56:23 fetching corpus: 27480, signal 455270/553133 (executing program) 2021/02/23 17:56:24 fetching corpus: 27530, signal 455703/553133 (executing program) 2021/02/23 17:56:24 fetching corpus: 27579, signal 455987/553133 (executing program) 2021/02/23 17:56:24 fetching corpus: 27629, signal 456274/553133 (executing program) 2021/02/23 17:56:24 fetching corpus: 27679, signal 456503/553133 (executing program) 2021/02/23 17:56:24 fetching corpus: 27729, signal 456772/553133 (executing program) 2021/02/23 17:56:24 fetching corpus: 27779, signal 456946/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 27829, signal 457184/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 27879, signal 457394/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 27929, signal 457614/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 27979, signal 458071/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 28029, signal 458454/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 28079, signal 458797/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 28129, signal 458983/553144 (executing program) 2021/02/23 17:56:24 fetching corpus: 28179, signal 459156/553164 (executing program) 2021/02/23 17:56:24 fetching corpus: 28229, signal 459401/553164 (executing program) 2021/02/23 17:56:24 fetching corpus: 28279, signal 459672/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28328, signal 459928/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28378, signal 460274/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28428, signal 460499/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28478, signal 460767/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28528, signal 461012/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28578, signal 461214/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28627, signal 461424/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28677, signal 461748/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28727, signal 461979/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28777, signal 462165/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28826, signal 462444/553164 (executing program) 2021/02/23 17:56:25 fetching corpus: 28876, signal 462642/553165 (executing program) 2021/02/23 17:56:25 fetching corpus: 28926, signal 463002/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 28976, signal 463240/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29025, signal 463493/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29075, signal 463807/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29125, signal 464107/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29175, signal 464887/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29224, signal 465078/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29274, signal 465289/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29324, signal 465533/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29374, signal 465774/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29424, signal 466013/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29474, signal 466288/553165 (executing program) 2021/02/23 17:56:26 fetching corpus: 29524, signal 466560/553172 (executing program) 2021/02/23 17:56:26 fetching corpus: 29574, signal 466777/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29624, signal 466986/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29674, signal 467229/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29723, signal 467499/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29773, signal 467772/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29823, signal 468100/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29873, signal 468279/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29923, signal 468541/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 29973, signal 468749/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 30023, signal 468963/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 30073, signal 469389/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 30123, signal 469596/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 30173, signal 469826/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 30223, signal 470064/553172 (executing program) 2021/02/23 17:56:27 fetching corpus: 30273, signal 470304/553173 (executing program) 2021/02/23 17:56:27 fetching corpus: 30323, signal 470499/553173 (executing program) 2021/02/23 17:56:27 fetching corpus: 30373, signal 470908/553178 (executing program) 2021/02/23 17:56:27 fetching corpus: 30423, signal 471122/553178 (executing program) 2021/02/23 17:56:27 fetching corpus: 30473, signal 471246/553178 (executing program) 2021/02/23 17:56:27 fetching corpus: 30523, signal 471715/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30573, signal 471980/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30622, signal 472213/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30672, signal 472487/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30722, signal 472693/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30772, signal 472918/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30822, signal 473120/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30872, signal 473374/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30922, signal 473587/553178 (executing program) 2021/02/23 17:56:28 fetching corpus: 30972, signal 474038/553179 (executing program) 2021/02/23 17:56:28 fetching corpus: 31022, signal 474274/553179 (executing program) 2021/02/23 17:56:28 fetching corpus: 31072, signal 474472/553179 (executing program) 2021/02/23 17:56:28 fetching corpus: 31122, signal 474753/553179 (executing program) 2021/02/23 17:56:28 fetching corpus: 31172, signal 474968/553180 (executing program) 2021/02/23 17:56:28 fetching corpus: 31222, signal 475183/553180 (executing program) 2021/02/23 17:56:28 fetching corpus: 31272, signal 475486/553180 (executing program) 2021/02/23 17:56:29 fetching corpus: 31322, signal 475657/553180 (executing program) 2021/02/23 17:56:29 fetching corpus: 31371, signal 475895/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31421, signal 476050/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31471, signal 476329/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31520, signal 476628/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31570, signal 476896/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31620, signal 477060/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31670, signal 477222/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31720, signal 477424/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31770, signal 477648/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31820, signal 477928/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31870, signal 478116/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31920, signal 478312/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 31970, signal 478477/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 32019, signal 478668/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 32069, signal 478825/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 32119, signal 479028/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 32169, signal 479690/553181 (executing program) 2021/02/23 17:56:29 fetching corpus: 32218, signal 479945/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32268, signal 480249/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32317, signal 480568/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32367, signal 480762/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32417, signal 480966/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32467, signal 481135/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32517, signal 481445/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32567, signal 481600/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32617, signal 481756/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32667, signal 482030/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32717, signal 482251/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32766, signal 482458/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32816, signal 482641/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32866, signal 482790/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32916, signal 482986/553192 (executing program) 2021/02/23 17:56:30 fetching corpus: 32966, signal 483145/553195 (executing program) 2021/02/23 17:56:30 fetching corpus: 33016, signal 483447/553197 (executing program) 2021/02/23 17:56:30 fetching corpus: 33066, signal 483669/553197 (executing program) 2021/02/23 17:56:30 fetching corpus: 33116, signal 483876/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33166, signal 484101/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33215, signal 484354/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33265, signal 484569/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33315, signal 484846/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33365, signal 485123/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33415, signal 485348/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33464, signal 485558/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33514, signal 485777/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33564, signal 485962/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33614, signal 486231/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33664, signal 486381/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33714, signal 486582/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33764, signal 486789/553197 (executing program) 2021/02/23 17:56:31 fetching corpus: 33813, signal 486962/553198 (executing program) 2021/02/23 17:56:31 fetching corpus: 33863, signal 487120/553198 (executing program) 2021/02/23 17:56:32 fetching corpus: 33913, signal 487351/553198 (executing program) 2021/02/23 17:56:32 fetching corpus: 33963, signal 487529/553198 (executing program) 2021/02/23 17:56:32 fetching corpus: 34013, signal 487695/553198 (executing program) 2021/02/23 17:56:32 fetching corpus: 34063, signal 487944/553198 (executing program) 2021/02/23 17:56:32 fetching corpus: 34111, signal 488155/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34161, signal 488339/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34211, signal 488590/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34261, signal 488785/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34311, signal 489001/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34361, signal 489139/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34411, signal 489308/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34461, signal 489465/553199 (executing program) 2021/02/23 17:56:32 fetching corpus: 34511, signal 489687/553202 (executing program) 2021/02/23 17:56:32 fetching corpus: 34561, signal 489934/553202 (executing program) 2021/02/23 17:56:33 fetching corpus: 34610, signal 490144/553202 (executing program) 2021/02/23 17:56:33 fetching corpus: 34660, signal 490394/553202 (executing program) 2021/02/23 17:56:33 fetching corpus: 34710, signal 490572/553202 (executing program) 2021/02/23 17:56:33 fetching corpus: 34759, signal 490821/553202 (executing program) 2021/02/23 17:56:33 fetching corpus: 34809, signal 491017/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 34857, signal 491195/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 34907, signal 491463/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 34957, signal 491663/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 35007, signal 491876/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 35057, signal 492032/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 35107, signal 492247/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 35157, signal 492391/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 35207, signal 492591/553206 (executing program) 2021/02/23 17:56:33 fetching corpus: 35257, signal 492764/553212 (executing program) 2021/02/23 17:56:33 fetching corpus: 35307, signal 492917/553212 (executing program) 2021/02/23 17:56:33 fetching corpus: 35357, signal 493151/553225 (executing program) 2021/02/23 17:56:33 fetching corpus: 35406, signal 493364/553225 (executing program) 2021/02/23 17:56:33 fetching corpus: 35456, signal 493513/553225 (executing program) 2021/02/23 17:56:33 fetching corpus: 35506, signal 493893/553225 (executing program) 2021/02/23 17:56:34 fetching corpus: 35555, signal 494107/553225 (executing program) 2021/02/23 17:56:34 fetching corpus: 35605, signal 494292/553225 (executing program) 2021/02/23 17:56:34 fetching corpus: 35655, signal 494572/553225 (executing program) 2021/02/23 17:56:34 fetching corpus: 35705, signal 494735/553225 (executing program) 2021/02/23 17:56:34 fetching corpus: 35755, signal 494939/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 35805, signal 495147/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 35854, signal 495336/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 35904, signal 495553/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 35954, signal 495789/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 36004, signal 495990/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 36054, signal 496200/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 36103, signal 496414/553239 (executing program) 2021/02/23 17:56:34 fetching corpus: 36153, signal 496561/553240 (executing program) 2021/02/23 17:56:34 fetching corpus: 36203, signal 496792/553242 (executing program) 2021/02/23 17:56:34 fetching corpus: 36253, signal 496987/553242 (executing program) 2021/02/23 17:56:34 fetching corpus: 36303, signal 497161/553242 (executing program) 2021/02/23 17:56:34 fetching corpus: 36353, signal 497411/553242 (executing program) 2021/02/23 17:56:34 fetching corpus: 36403, signal 497578/553242 (executing program) 2021/02/23 17:56:35 fetching corpus: 36453, signal 497776/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36503, signal 497976/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36553, signal 498246/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36603, signal 498478/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36652, signal 498708/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36702, signal 498889/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36752, signal 499069/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36802, signal 499229/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36852, signal 499415/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36902, signal 499932/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 36952, signal 500056/553244 (executing program) 2021/02/23 17:56:35 fetching corpus: 37002, signal 500276/553245 (executing program) 2021/02/23 17:56:35 fetching corpus: 37052, signal 500448/553245 (executing program) 2021/02/23 17:56:35 fetching corpus: 37102, signal 500609/553245 (executing program) 2021/02/23 17:56:35 fetching corpus: 37152, signal 500892/553245 (executing program) 2021/02/23 17:56:36 fetching corpus: 37202, signal 501184/553245 (executing program) 2021/02/23 17:56:36 fetching corpus: 37252, signal 501342/553245 (executing program) 2021/02/23 17:56:36 fetching corpus: 37302, signal 501564/553245 (executing program) 2021/02/23 17:56:36 fetching corpus: 37352, signal 501747/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37401, signal 501911/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37451, signal 502085/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37501, signal 502266/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37551, signal 502497/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37601, signal 502711/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37651, signal 502943/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37701, signal 503223/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37751, signal 503348/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37801, signal 503548/553247 (executing program) 2021/02/23 17:56:36 fetching corpus: 37851, signal 503738/553248 (executing program) 2021/02/23 17:56:36 fetching corpus: 37900, signal 503977/553248 (executing program) 2021/02/23 17:56:36 fetching corpus: 37949, signal 504160/553252 (executing program) 2021/02/23 17:56:36 fetching corpus: 37999, signal 504432/553252 (executing program) 2021/02/23 17:56:36 fetching corpus: 38048, signal 504630/553252 (executing program) 2021/02/23 17:56:37 fetching corpus: 38097, signal 504927/553252 (executing program) 2021/02/23 17:56:37 fetching corpus: 38147, signal 505222/553252 (executing program) 2021/02/23 17:56:37 fetching corpus: 38197, signal 505430/553252 (executing program) 2021/02/23 17:56:37 fetching corpus: 38246, signal 505610/553252 (executing program) 2021/02/23 17:56:37 fetching corpus: 38296, signal 505831/553252 (executing program) 2021/02/23 17:56:37 fetching corpus: 38346, signal 506047/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38396, signal 506292/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38446, signal 506533/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38496, signal 506703/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38546, signal 506937/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38596, signal 507124/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38646, signal 507290/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38696, signal 507535/553256 (executing program) 2021/02/23 17:56:37 fetching corpus: 38746, signal 507723/553259 (executing program) 2021/02/23 17:56:37 fetching corpus: 38796, signal 507938/553259 (executing program) 2021/02/23 17:56:37 fetching corpus: 38846, signal 508122/553259 (executing program) 2021/02/23 17:56:37 fetching corpus: 38896, signal 508335/553259 (executing program) 2021/02/23 17:56:37 fetching corpus: 38946, signal 508498/553259 (executing program) 2021/02/23 17:56:37 fetching corpus: 38996, signal 508657/553259 (executing program) 2021/02/23 17:56:38 fetching corpus: 39046, signal 508793/553259 (executing program) 2021/02/23 17:56:38 fetching corpus: 39096, signal 508990/553259 (executing program) 2021/02/23 17:56:38 fetching corpus: 39146, signal 509186/553259 (executing program) 2021/02/23 17:56:38 fetching corpus: 39196, signal 509460/553259 (executing program) 2021/02/23 17:56:38 fetching corpus: 39245, signal 509604/553260 (executing program) 2021/02/23 17:56:38 fetching corpus: 39295, signal 509798/553260 (executing program) 2021/02/23 17:56:38 fetching corpus: 39345, signal 510002/553260 (executing program) 2021/02/23 17:56:38 fetching corpus: 39394, signal 510175/553260 (executing program) 2021/02/23 17:56:38 fetching corpus: 39443, signal 510377/553260 (executing program) 2021/02/23 17:56:38 fetching corpus: 39493, signal 510561/553260 (executing program) 2021/02/23 17:56:38 fetching corpus: 39543, signal 510766/553260 (executing program) 2021/02/23 17:56:39 fetching corpus: 39593, signal 510962/553260 (executing program) 2021/02/23 17:56:39 fetching corpus: 39643, signal 511150/553260 (executing program) 2021/02/23 17:56:39 fetching corpus: 39693, signal 511348/553260 (executing program) 2021/02/23 17:56:39 fetching corpus: 39743, signal 511532/553260 (executing program) 2021/02/23 17:56:39 fetching corpus: 39792, signal 511741/553260 (executing program) 2021/02/23 17:56:39 fetching corpus: 39842, signal 511935/553260 (executing program) 2021/02/23 17:56:39 fetching corpus: 39891, signal 512134/553261 (executing program) 2021/02/23 17:56:39 fetching corpus: 39941, signal 512309/553261 (executing program) 2021/02/23 17:56:39 fetching corpus: 39991, signal 512501/553261 (executing program) 2021/02/23 17:56:39 fetching corpus: 40041, signal 512683/553261 (executing program) 2021/02/23 17:56:39 fetching corpus: 40091, signal 512863/553261 (executing program) 2021/02/23 17:56:39 fetching corpus: 40141, signal 513058/553262 (executing program) 2021/02/23 17:56:39 fetching corpus: 40191, signal 513262/553262 (executing program) 2021/02/23 17:56:39 fetching corpus: 40241, signal 513447/553262 (executing program) 2021/02/23 17:56:39 fetching corpus: 40291, signal 513681/553262 (executing program) 2021/02/23 17:56:39 fetching corpus: 40341, signal 513855/553277 (executing program) 2021/02/23 17:56:39 fetching corpus: 40391, signal 514247/553277 (executing program) 2021/02/23 17:56:39 fetching corpus: 40441, signal 514441/553277 (executing program) 2021/02/23 17:56:39 fetching corpus: 40490, signal 514868/553279 (executing program) 2021/02/23 17:56:40 fetching corpus: 40540, signal 515085/553279 (executing program) 2021/02/23 17:56:40 fetching corpus: 40589, signal 515302/553279 (executing program) 2021/02/23 17:56:40 fetching corpus: 40639, signal 515464/553279 (executing program) 2021/02/23 17:56:40 fetching corpus: 40689, signal 515672/553279 (executing program) 2021/02/23 17:56:40 fetching corpus: 40738, signal 515863/553279 (executing program) 2021/02/23 17:56:40 fetching corpus: 40788, signal 516049/553279 (executing program) 2021/02/23 17:56:40 fetching corpus: 40838, signal 516320/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 40887, signal 516495/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 40936, signal 516641/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 40985, signal 516811/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 41032, signal 517164/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 41079, signal 517327/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 41129, signal 517507/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 41179, signal 517762/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 41229, signal 517893/553307 (executing program) 2021/02/23 17:56:40 fetching corpus: 41278, signal 518053/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41328, signal 518265/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41377, signal 518425/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41426, signal 518591/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41476, signal 518759/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41526, signal 518924/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41575, signal 519068/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41625, signal 519284/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41675, signal 519515/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41725, signal 519683/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41775, signal 519978/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41825, signal 520147/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41875, signal 520387/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41925, signal 520557/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 41975, signal 520729/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 42025, signal 520902/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 42075, signal 521083/553307 (executing program) 2021/02/23 17:56:41 fetching corpus: 42125, signal 521235/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42174, signal 521443/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42224, signal 521607/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42274, signal 521744/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42324, signal 521940/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42373, signal 522075/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42423, signal 522216/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42472, signal 522375/553307 (executing program) 2021/02/23 17:56:42 fetching corpus: 42522, signal 522544/553314 (executing program) 2021/02/23 17:56:42 fetching corpus: 42572, signal 522723/553314 (executing program) 2021/02/23 17:56:42 fetching corpus: 42622, signal 522916/553315 (executing program) 2021/02/23 17:56:42 fetching corpus: 42671, signal 523038/553325 (executing program) 2021/02/23 17:56:42 fetching corpus: 42721, signal 523174/553328 (executing program) 2021/02/23 17:56:42 fetching corpus: 42771, signal 523327/553328 (executing program) 2021/02/23 17:56:43 fetching corpus: 42820, signal 523439/553328 (executing program) 2021/02/23 17:56:43 fetching corpus: 42870, signal 523590/553328 (executing program) 2021/02/23 17:56:43 fetching corpus: 42920, signal 523720/553328 (executing program) 2021/02/23 17:56:43 fetching corpus: 42968, signal 523870/553328 (executing program) 2021/02/23 17:56:43 fetching corpus: 43017, signal 524014/553329 (executing program) 2021/02/23 17:56:43 fetching corpus: 43067, signal 524216/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43115, signal 524398/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43165, signal 524664/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43214, signal 524864/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43264, signal 525018/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43313, signal 525216/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43363, signal 525359/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43412, signal 525554/553330 (executing program) 2021/02/23 17:56:43 fetching corpus: 43462, signal 525721/553346 (executing program) 2021/02/23 17:56:43 fetching corpus: 43512, signal 525897/553346 (executing program) 2021/02/23 17:56:43 fetching corpus: 43562, signal 526035/553346 (executing program) 2021/02/23 17:56:43 fetching corpus: 43612, signal 526218/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 43662, signal 526427/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 43712, signal 526590/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 43762, signal 526738/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 43810, signal 526911/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 43860, signal 527065/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 43910, signal 527247/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 43960, signal 527430/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44010, signal 527651/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44060, signal 527805/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44110, signal 528029/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44159, signal 528219/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44207, signal 528356/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44257, signal 528619/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44307, signal 528795/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44357, signal 528931/553346 (executing program) 2021/02/23 17:56:44 fetching corpus: 44407, signal 529096/553354 (executing program) 2021/02/23 17:56:45 fetching corpus: 44456, signal 529270/553362 (executing program) 2021/02/23 17:56:45 fetching corpus: 44506, signal 529404/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44556, signal 529589/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44606, signal 529730/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44656, signal 529854/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44706, signal 530008/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44756, signal 530150/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44802, signal 530307/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44852, signal 530514/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44902, signal 530683/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 44951, signal 530855/553365 (executing program) 2021/02/23 17:56:45 fetching corpus: 45001, signal 530987/553371 (executing program) 2021/02/23 17:56:45 fetching corpus: 45051, signal 531154/553371 (executing program) 2021/02/23 17:56:45 fetching corpus: 45101, signal 531366/553371 (executing program) 2021/02/23 17:56:45 fetching corpus: 45151, signal 531618/553371 (executing program) 2021/02/23 17:56:45 fetching corpus: 45201, signal 531775/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45251, signal 531927/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45301, signal 532161/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45351, signal 532302/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45401, signal 532473/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45451, signal 532625/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45501, signal 532868/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45551, signal 532993/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45601, signal 533243/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45651, signal 533427/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45700, signal 533591/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45750, signal 533767/553371 (executing program) 2021/02/23 17:56:46 fetching corpus: 45799, signal 533890/553374 (executing program) 2021/02/23 17:56:46 fetching corpus: 45849, signal 534039/553377 (executing program) 2021/02/23 17:56:47 fetching corpus: 45898, signal 534170/553377 (executing program) 2021/02/23 17:56:47 fetching corpus: 45948, signal 534297/553377 (executing program) 2021/02/23 17:56:47 fetching corpus: 45998, signal 534449/553377 (executing program) 2021/02/23 17:56:47 fetching corpus: 46047, signal 534580/553377 (executing program) 2021/02/23 17:56:47 fetching corpus: 46095, signal 534745/553379 (executing program) 2021/02/23 17:56:47 fetching corpus: 46145, signal 534869/553379 (executing program) 2021/02/23 17:56:47 fetching corpus: 46195, signal 534999/553379 (executing program) 2021/02/23 17:56:47 fetching corpus: 46245, signal 535130/553379 (executing program) 2021/02/23 17:56:47 fetching corpus: 46295, signal 535335/553379 (executing program) 2021/02/23 17:56:48 fetching corpus: 46344, signal 535513/553379 (executing program) 2021/02/23 17:56:48 fetching corpus: 46393, signal 535692/553379 (executing program) 2021/02/23 17:56:48 fetching corpus: 46443, signal 535874/553379 (executing program) 2021/02/23 17:56:48 fetching corpus: 46493, signal 535989/553382 (executing program) 2021/02/23 17:56:48 fetching corpus: 46543, signal 536140/553382 (executing program) 2021/02/23 17:56:48 fetching corpus: 46593, signal 536328/553382 (executing program) 2021/02/23 17:56:48 fetching corpus: 46643, signal 536528/553382 (executing program) 2021/02/23 17:56:48 fetching corpus: 46693, signal 536684/553382 (executing program) 2021/02/23 17:56:48 fetching corpus: 46743, signal 536857/553382 (executing program) 2021/02/23 17:56:48 fetching corpus: 46793, signal 537029/553387 (executing program) 2021/02/23 17:56:48 fetching corpus: 46843, signal 537164/553387 (executing program) 2021/02/23 17:56:48 fetching corpus: 46893, signal 537336/553387 (executing program) 2021/02/23 17:56:48 fetching corpus: 46943, signal 537453/553387 (executing program) 2021/02/23 17:56:48 fetching corpus: 46993, signal 537612/553388 (executing program) 2021/02/23 17:56:48 fetching corpus: 47043, signal 537856/553388 (executing program) 2021/02/23 17:56:48 fetching corpus: 47092, signal 538025/553388 (executing program) 2021/02/23 17:56:49 fetching corpus: 47142, signal 538204/553388 (executing program) 2021/02/23 17:56:49 fetching corpus: 47192, signal 538344/553388 (executing program) 2021/02/23 17:56:49 fetching corpus: 47242, signal 538520/553388 (executing program) 2021/02/23 17:56:49 fetching corpus: 47291, signal 538730/553388 (executing program) 2021/02/23 17:56:49 fetching corpus: 47340, signal 538857/553388 (executing program) 2021/02/23 17:56:49 fetching corpus: 47390, signal 539198/553388 (executing program) 2021/02/23 17:56:49 fetching corpus: 47439, signal 539376/553398 (executing program) 2021/02/23 17:56:49 fetching corpus: 47487, signal 539572/553398 (executing program) 2021/02/23 17:56:49 fetching corpus: 47537, signal 539761/553398 (executing program) 2021/02/23 17:56:49 fetching corpus: 47585, signal 539891/553402 (executing program) 2021/02/23 17:56:49 fetching corpus: 47633, signal 540044/553402 (executing program) 2021/02/23 17:56:49 fetching corpus: 47683, signal 540180/553404 (executing program) 2021/02/23 17:56:49 fetching corpus: 47733, signal 540314/553404 (executing program) 2021/02/23 17:56:49 fetching corpus: 47783, signal 540467/553404 (executing program) 2021/02/23 17:56:49 fetching corpus: 47833, signal 540603/553404 (executing program) 2021/02/23 17:56:49 fetching corpus: 47883, signal 540753/553404 (executing program) 2021/02/23 17:56:49 fetching corpus: 47932, signal 540908/553404 (executing program) 2021/02/23 17:56:49 fetching corpus: 47982, signal 541054/553404 (executing program) 2021/02/23 17:56:49 fetching corpus: 48032, signal 541228/553404 (executing program) 2021/02/23 17:56:50 fetching corpus: 48082, signal 541417/553404 (executing program) 2021/02/23 17:56:50 fetching corpus: 48132, signal 541605/553404 (executing program) 2021/02/23 17:56:50 fetching corpus: 48181, signal 541921/553404 (executing program) 2021/02/23 17:56:50 fetching corpus: 48231, signal 542100/553404 (executing program) 2021/02/23 17:56:50 fetching corpus: 48281, signal 542233/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48331, signal 542395/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48381, signal 542566/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48431, signal 542738/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48481, signal 542920/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48531, signal 543071/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48581, signal 543186/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48631, signal 543351/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48681, signal 543533/553407 (executing program) 2021/02/23 17:56:50 fetching corpus: 48731, signal 543711/553407 (executing program) 2021/02/23 17:56:51 fetching corpus: 48780, signal 543868/553407 (executing program) 2021/02/23 17:56:51 fetching corpus: 48830, signal 544091/553409 (executing program) 2021/02/23 17:56:51 fetching corpus: 48880, signal 544268/553409 (executing program) 2021/02/23 17:56:51 fetching corpus: 48930, signal 544414/553414 (executing program) 2021/02/23 17:56:51 fetching corpus: 48980, signal 544575/553414 (executing program) 2021/02/23 17:56:51 fetching corpus: 49030, signal 544744/553414 (executing program) 2021/02/23 17:56:51 fetching corpus: 49080, signal 544887/553414 (executing program) 2021/02/23 17:56:51 fetching corpus: 49129, signal 545020/553414 (executing program) 2021/02/23 17:56:51 fetching corpus: 49179, signal 545165/553420 (executing program) 2021/02/23 17:56:51 fetching corpus: 49229, signal 545458/553420 (executing program) 2021/02/23 17:56:51 fetching corpus: 49278, signal 545593/553420 (executing program) 2021/02/23 17:56:51 fetching corpus: 49328, signal 545721/553421 (executing program) 2021/02/23 17:56:52 fetching corpus: 49377, signal 545908/553421 (executing program) 2021/02/23 17:56:52 fetching corpus: 49427, signal 546045/553421 (executing program) 2021/02/23 17:56:52 fetching corpus: 49476, signal 546179/553421 (executing program) 2021/02/23 17:56:52 fetching corpus: 49526, signal 546386/553421 (executing program) 2021/02/23 17:56:52 fetching corpus: 49576, signal 546566/553421 (executing program) 2021/02/23 17:56:52 fetching corpus: 49626, signal 546761/553432 (executing program) 2021/02/23 17:56:52 fetching corpus: 49676, signal 546924/553435 (executing program) 2021/02/23 17:56:52 fetching corpus: 49726, signal 547103/553435 (executing program) 2021/02/23 17:56:52 fetching corpus: 49776, signal 547239/553435 (executing program) 2021/02/23 17:56:52 fetching corpus: 49826, signal 547362/553435 (executing program) 2021/02/23 17:56:52 fetching corpus: 49856, signal 547456/553435 (executing program) 2021/02/23 17:56:52 fetching corpus: 49856, signal 547457/553435 (executing program) 2021/02/23 17:56:52 fetching corpus: 49856, signal 547457/553435 (executing program) 2021/02/23 17:56:54 starting 6 fuzzer processes 17:56:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB='vlAn12\x00', @ANYBLOB="e0e2afe2299de859bfda49d09a6aa77c8eb2f9b0954026cc211b2bb800a4c6b3afb0fdfbe7ca4dce7e33922f44bbd9f9fe606a1ff837a50dfd188561d85ad1b8be88b312bc771331c801df71cd08d84da72c514c3c1501e10af792f1c352ca859d928bcb1c1f4b835eb71acb320c6bb5943ebdf4e5ad223d674faabf7582e3e620c0c99a52c862460ab41ef1cb5af0d7a90b7cb97b7f35dd75dcf9a40f0f500d75a1c1ee094fa38c5d1306c01f79bafeb7334275d8aee6f012d2b645a14a421af9d58e96fa1397b1a844c28648e74928b057cf981368a005653459c390285db4", @ANYRES64], 0x8) 17:56:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@mark={{0x14}}], 0x18}, 0x0) 17:56:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 17:56:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r0}, &(0x7f00000000c0)=""/76, 0x4c, 0x0) 17:56:55 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891a, 0x0) 17:56:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') dup2(r1, r0) [ 114.102714][ T8360] IPVS: ftp: loaded support on port[0] = 21 [ 114.258245][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 114.307170][ T8360] chnl_net:caif_netlink_parms(): no params data found [ 114.385359][ T8360] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.394439][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.403830][ T8360] device bridge_slave_0 entered promiscuous mode [ 114.415847][ T8360] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.425699][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.434846][ T8360] device bridge_slave_1 entered promiscuous mode [ 114.490120][ T8360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.494302][ T8364] IPVS: ftp: loaded support on port[0] = 21 [ 114.516365][ T8360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.543971][ T8360] team0: Port device team_slave_0 added [ 114.553813][ T8360] team0: Port device team_slave_1 added [ 114.614553][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.622664][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.651770][ T8360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.704354][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.711629][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.761867][ T8360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.809552][ T8366] IPVS: ftp: loaded support on port[0] = 21 [ 114.812975][ T8360] device hsr_slave_0 entered promiscuous mode [ 114.868203][ T8360] device hsr_slave_1 entered promiscuous mode [ 114.889110][ T8362] chnl_net:caif_netlink_parms(): no params data found [ 114.936507][ T8368] IPVS: ftp: loaded support on port[0] = 21 [ 115.156021][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 115.231324][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.242064][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.252977][ T8362] device bridge_slave_0 entered promiscuous mode [ 115.282789][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.291377][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.300575][ T8362] device bridge_slave_1 entered promiscuous mode [ 115.344996][ T8364] chnl_net:caif_netlink_parms(): no params data found [ 115.436925][ T8362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.502848][ T8362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.515810][ T8366] chnl_net:caif_netlink_parms(): no params data found [ 115.564641][ T8368] chnl_net:caif_netlink_parms(): no params data found [ 115.629388][ T8362] team0: Port device team_slave_0 added [ 115.668198][ T8362] team0: Port device team_slave_1 added [ 115.727103][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.738358][ T8366] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.745978][ T8366] device bridge_slave_0 entered promiscuous mode [ 115.759097][ T8360] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.776745][ T8360] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.797405][ T8364] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.804500][ T8364] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.813740][ T8364] device bridge_slave_0 entered promiscuous mode [ 115.821589][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.829027][ T8366] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.836882][ T8366] device bridge_slave_1 entered promiscuous mode [ 115.856726][ T8360] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 115.872996][ T8360] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 115.887649][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.894607][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.923184][ T8362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.936543][ T8364] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.949338][ T8364] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.961171][ T8364] device bridge_slave_1 entered promiscuous mode [ 116.036503][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.044271][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.070584][ T8362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.093392][ T8366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.099964][ T2922] Bluetooth: hci0: command 0x0409 tx timeout [ 116.112685][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.120799][ T8368] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.130232][ T8368] device bridge_slave_0 entered promiscuous mode [ 116.139504][ T8368] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.146566][ T8368] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.154722][ T8368] device bridge_slave_1 entered promiscuous mode [ 116.181499][ T8366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.192210][ T8364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.217175][ T8362] device hsr_slave_0 entered promiscuous mode [ 116.224103][ T8362] device hsr_slave_1 entered promiscuous mode [ 116.230844][ T8362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.239691][ T8362] Cannot create hsr debugfs directory [ 116.252078][ T8370] chnl_net:caif_netlink_parms(): no params data found [ 116.259301][ T2922] Bluetooth: hci1: command 0x0409 tx timeout [ 116.274136][ T8364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.314695][ T8366] team0: Port device team_slave_0 added [ 116.324522][ T8368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.349040][ T8368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.373047][ T8366] team0: Port device team_slave_1 added [ 116.392465][ T8364] team0: Port device team_slave_0 added [ 116.441616][ T8364] team0: Port device team_slave_1 added [ 116.491829][ T8368] team0: Port device team_slave_0 added [ 116.501408][ T3126] Bluetooth: hci2: command 0x0409 tx timeout [ 116.502267][ T8368] team0: Port device team_slave_1 added [ 116.515883][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.524093][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.550562][ T8366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.565015][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.574927][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.601602][ T8366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.622280][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.630337][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.658712][ T8364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.709197][ T8366] device hsr_slave_0 entered promiscuous mode [ 116.715883][ T8366] device hsr_slave_1 entered promiscuous mode [ 116.723317][ T8366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.732049][ T8366] Cannot create hsr debugfs directory [ 116.737733][ T9175] Bluetooth: hci3: command 0x0409 tx timeout [ 116.741630][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.752028][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.778212][ T8364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.799340][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.806291][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.833287][ T8368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.853545][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.861266][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.888769][ T8368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.900178][ T9175] Bluetooth: hci4: command 0x0409 tx timeout [ 116.966577][ T8364] device hsr_slave_0 entered promiscuous mode [ 116.973462][ T8364] device hsr_slave_1 entered promiscuous mode [ 116.982173][ T8364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.990869][ T8364] Cannot create hsr debugfs directory [ 116.996802][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.004204][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.012995][ T8370] device bridge_slave_0 entered promiscuous mode [ 117.049352][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.056446][ T8370] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.057495][ T9438] Bluetooth: hci5: command 0x0409 tx timeout [ 117.068016][ T8370] device bridge_slave_1 entered promiscuous mode [ 117.132771][ T8368] device hsr_slave_0 entered promiscuous mode [ 117.140989][ T8368] device hsr_slave_1 entered promiscuous mode [ 117.147835][ T8368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.155414][ T8368] Cannot create hsr debugfs directory [ 117.164436][ T8360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.183648][ T8370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.201614][ T8370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.265684][ T8360] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.282970][ T8370] team0: Port device team_slave_0 added [ 117.295905][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.304809][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.336911][ T8370] team0: Port device team_slave_1 added [ 117.384592][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.391674][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.418159][ T8370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.435566][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.446386][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.456019][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.463381][ T9438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.472921][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.482067][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.490936][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.498088][ T9438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.520927][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.531399][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.559865][ T8370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.584247][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.594341][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.606022][ T8362] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 117.626072][ T8362] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 117.675676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.684298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.700829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.715453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.724253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.739308][ T8362] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 117.755861][ T8362] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 117.786778][ T8370] device hsr_slave_0 entered promiscuous mode [ 117.793868][ T8370] device hsr_slave_1 entered promiscuous mode [ 117.801175][ T8370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.809299][ T8370] Cannot create hsr debugfs directory [ 117.815414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.866060][ T8360] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.879357][ T8360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.892058][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.901605][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.911146][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.919876][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.950208][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.968700][ T8366] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 118.031398][ T8366] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 118.055383][ T8366] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 118.085536][ T8366] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 118.103521][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.113837][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.149641][ T8360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.177135][ T8364] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 118.177453][ T9509] Bluetooth: hci0: command 0x041b tx timeout [ 118.209226][ T8364] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 118.224245][ T8364] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 118.233354][ T8364] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 118.306085][ T8362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.328217][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.336807][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.347929][ T9619] Bluetooth: hci1: command 0x041b tx timeout [ 118.352257][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.362288][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.375807][ T8362] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.407920][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.420142][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.429609][ T9509] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.436705][ T9509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.445830][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.458421][ T8368] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 118.476213][ T8368] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 118.512800][ T8368] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 118.529681][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.543559][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.552726][ T9661] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.559962][ T9661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.587245][ T9619] Bluetooth: hci2: command 0x041b tx timeout [ 118.595631][ T8368] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 118.615025][ T8360] device veth0_vlan entered promiscuous mode [ 118.626419][ T8370] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 118.635825][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.645696][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.655116][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.664472][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.673829][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.682312][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.702384][ T8370] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 118.715930][ T8370] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 118.737778][ T8366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.745098][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.756818][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.765353][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.773832][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.783017][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.791949][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.800987][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.813479][ T8370] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 118.821094][ T9619] Bluetooth: hci3: command 0x041b tx timeout [ 118.835695][ T8360] device veth1_vlan entered promiscuous mode [ 118.868072][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.876496][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.923912][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.951946][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.963261][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.977867][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 118.995094][ T8364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.016441][ T8360] device veth0_macvtap entered promiscuous mode [ 119.025139][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.035609][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.044058][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.056293][ T8366] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.073435][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.082472][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.100431][ T8364] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.108964][ T8360] device veth1_macvtap entered promiscuous mode [ 119.118189][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.126009][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.134853][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.137597][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 119.166654][ T8368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.181143][ T8362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.190295][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.199449][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.208610][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.215661][ T9619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.223715][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.232713][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.242708][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.249833][ T9619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.257822][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.266315][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.274837][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.281976][ T9619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.321890][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.332382][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.342406][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.352214][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.362093][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.371929][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.379066][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.387585][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.395974][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.405172][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.426971][ T8368] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.456301][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.465275][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.474689][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.484232][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.494370][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.502691][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.511756][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.520687][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.529859][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.540066][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.549440][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.558376][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.566849][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.576362][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.585457][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.595016][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.602147][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.610138][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.619346][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.642215][ T8364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.653191][ T8364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.692504][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.703805][ T8360] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.720007][ T8360] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.731029][ T8360] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.740284][ T8360] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.752358][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.762779][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.771087][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.780350][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.789606][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.798931][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.807826][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.816027][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.825746][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.834559][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.841680][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.849730][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.866397][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.884641][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.893662][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.904587][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.913816][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.926408][ T8370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.951359][ T8362] device veth0_vlan entered promiscuous mode [ 119.959617][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.968871][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.976805][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.985644][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.994511][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.003314][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.013361][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.023891][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.037259][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.045589][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.084944][ T8362] device veth1_vlan entered promiscuous mode [ 120.110687][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.122804][ T8364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.137419][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.144893][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.172409][ T8370] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.209114][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.218981][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.226549][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.235697][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.264540][ T8368] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.276925][ T4817] Bluetooth: hci0: command 0x040f tx timeout [ 120.289748][ T8368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.317734][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.326191][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.336512][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.345925][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.354619][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.363539][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.372682][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.379811][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.387865][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.395268][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.404916][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.413146][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.440219][ T9619] Bluetooth: hci1: command 0x040f tx timeout [ 120.518992][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.529692][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.538874][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.545950][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.554314][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.563896][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.576444][ T8366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.619414][ T8362] device veth0_macvtap entered promiscuous mode [ 120.634585][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.642831][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.654824][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.665872][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.674958][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.683799][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.692957][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.702418][ T9619] Bluetooth: hci2: command 0x040f tx timeout [ 120.714821][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.735139][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.738748][ T8368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.761826][ T8362] device veth1_macvtap entered promiscuous mode [ 120.778044][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.785972][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.795015][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.804266][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.812875][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.822076][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.831274][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.840503][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.850136][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.884819][ T8370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.898020][ T9672] Bluetooth: hci3: command 0x040f tx timeout [ 120.898649][ T8370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.933671][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.945151][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.963883][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.973465][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.009983][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.019335][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.029381][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.035285][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.048001][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.055817][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.066417][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.075616][ T9175] Bluetooth: hci4: command 0x040f tx timeout [ 121.090094][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.102710][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.116118][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.126334][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.135523][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.144681][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.153683][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.162674][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.172047][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.182394][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.190853][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.213085][ T8370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.226319][ T9672] Bluetooth: hci5: command 0x040f tx timeout [ 121.235304][ T8366] device veth0_vlan entered promiscuous mode [ 121.249961][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.262422][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.275779][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.295563][ T8364] device veth0_vlan entered promiscuous mode [ 121.313410][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.327408][ C0] hrtimer: interrupt took 31281 ns [ 121.332435][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.376675][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.403758][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.426464][ T8362] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.446684][ T8362] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.469657][ T8362] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.480507][ T8362] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.501955][ T8364] device veth1_vlan entered promiscuous mode [ 121.515093][ T8366] device veth1_vlan entered promiscuous mode [ 121.604894][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.626198][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.644173][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.654975][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.672477][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.685126][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.753464][ T8368] device veth0_vlan entered promiscuous mode 17:57:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB='vlAn12\x00', @ANYBLOB="e0e2afe2299de859bfda49d09a6aa77c8eb2f9b0954026cc211b2bb800a4c6b3afb0fdfbe7ca4dce7e33922f44bbd9f9fe606a1ff837a50dfd188561d85ad1b8be88b312bc771331c801df71cd08d84da72c514c3c1501e10af792f1c352ca859d928bcb1c1f4b835eb71acb320c6bb5943ebdf4e5ad223d674faabf7582e3e620c0c99a52c862460ab41ef1cb5af0d7a90b7cb97b7f35dd75dcf9a40f0f500d75a1c1ee094fa38c5d1306c01f79bafeb7334275d8aee6f012d2b645a14a421af9d58e96fa1397b1a844c28648e74928b057cf981368a005653459c390285db4", @ANYRES64], 0x8) [ 121.795722][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.814181][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.838447][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.848505][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.860785][ T8364] device veth0_macvtap entered promiscuous mode [ 121.965315][ T8364] device veth1_macvtap entered promiscuous mode [ 121.992925][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.001583][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.013856][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.033767][ T8368] device veth1_vlan entered promiscuous mode [ 122.047373][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.056017][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.073601][ T8366] device veth0_macvtap entered promiscuous mode [ 122.092988][ T8366] device veth1_macvtap entered promiscuous mode [ 122.130884][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.153568][ T8370] device veth0_vlan entered promiscuous mode [ 122.166224][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.188294][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.196527][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.215705][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:57:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB='vlAn12\x00', @ANYBLOB="e0e2afe2299de859bfda49d09a6aa77c8eb2f9b0954026cc211b2bb800a4c6b3afb0fdfbe7ca4dce7e33922f44bbd9f9fe606a1ff837a50dfd188561d85ad1b8be88b312bc771331c801df71cd08d84da72c514c3c1501e10af792f1c352ca859d928bcb1c1f4b835eb71acb320c6bb5943ebdf4e5ad223d674faabf7582e3e620c0c99a52c862460ab41ef1cb5af0d7a90b7cb97b7f35dd75dcf9a40f0f500d75a1c1ee094fa38c5d1306c01f79bafeb7334275d8aee6f012d2b645a14a421af9d58e96fa1397b1a844c28648e74928b057cf981368a005653459c390285db4", @ANYRES64], 0x8) [ 122.237354][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.248990][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.302390][ T8370] device veth1_vlan entered promiscuous mode [ 122.332234][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.343502][ T9655] Bluetooth: hci0: command 0x0419 tx timeout [ 122.355415][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.382248][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.416214][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.430883][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.441675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.450820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.461462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.471141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.481406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.492191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.503784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.516132][ T8368] device veth0_macvtap entered promiscuous mode [ 122.524119][ T9175] Bluetooth: hci1: command 0x0419 tx timeout 17:57:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB='vlAn12\x00', @ANYBLOB="e0e2afe2299de859bfda49d09a6aa77c8eb2f9b0954026cc211b2bb800a4c6b3afb0fdfbe7ca4dce7e33922f44bbd9f9fe606a1ff837a50dfd188561d85ad1b8be88b312bc771331c801df71cd08d84da72c514c3c1501e10af792f1c352ca859d928bcb1c1f4b835eb71acb320c6bb5943ebdf4e5ad223d674faabf7582e3e620c0c99a52c862460ab41ef1cb5af0d7a90b7cb97b7f35dd75dcf9a40f0f500d75a1c1ee094fa38c5d1306c01f79bafeb7334275d8aee6f012d2b645a14a421af9d58e96fa1397b1a844c28648e74928b057cf981368a005653459c390285db4", @ANYRES64], 0x8) [ 122.561916][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.585638][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.603664][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.614219][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.634048][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.646676][ T8368] device veth1_macvtap entered promiscuous mode [ 122.656103][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.672390][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.683413][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.694809][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.704884][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.716403][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.735505][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.744845][ T9619] Bluetooth: hci2: command 0x0419 tx timeout [ 122.757493][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.766358][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.782300][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.793635][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.810360][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.828927][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.838656][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.851875][ T8364] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.866177][ T8364] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.888709][ T8364] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.901672][ T8364] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.925436][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.938576][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.949827][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.961368][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:57:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB='vlAn12\x00', @ANYBLOB="e0e2afe2299de859bfda49d09a6aa77c8eb2f9b0954026cc211b2bb800a4c6b3afb0fdfbe7ca4dce7e33922f44bbd9f9fe606a1ff837a50dfd188561d85ad1b8be88b312bc771331c801df71cd08d84da72c514c3c1501e10af792f1c352ca859d928bcb1c1f4b835eb71acb320c6bb5943ebdf4e5ad223d674faabf7582e3e620c0c99a52c862460ab41ef1cb5af0d7a90b7cb97b7f35dd75dcf9a40f0f500d75a1c1ee094fa38c5d1306c01f79bafeb7334275d8aee6f012d2b645a14a421af9d58e96fa1397b1a844c28648e74928b057cf981368a005653459c390285db4", @ANYRES64], 0x8) [ 122.971958][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.987780][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 122.993710][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.003737][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.036925][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.054613][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.072725][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.073391][ T8306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.101529][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.106094][ T8306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.116544][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.130383][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.141099][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.152639][ T9661] Bluetooth: hci4: command 0x0419 tx timeout [ 123.158957][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.175355][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.196264][ T8370] device veth0_macvtap entered promiscuous mode [ 123.214756][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.228444][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.238667][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.248480][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.258299][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.272273][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.281134][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.299633][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.315204][ T9175] Bluetooth: hci5: command 0x0419 tx timeout [ 123.319790][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.331816][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:57:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB='vlAn12\x00', @ANYBLOB="e0e2afe2299de859bfda49d09a6aa77c8eb2f9b0954026cc211b2bb800a4c6b3afb0fdfbe7ca4dce7e33922f44bbd9f9fe606a1ff837a50dfd188561d85ad1b8be88b312bc771331c801df71cd08d84da72c514c3c1501e10af792f1c352ca859d928bcb1c1f4b835eb71acb320c6bb5943ebdf4e5ad223d674faabf7582e3e620c0c99a52c862460ab41ef1cb5af0d7a90b7cb97b7f35dd75dcf9a40f0f500d75a1c1ee094fa38c5d1306c01f79bafeb7334275d8aee6f012d2b645a14a421af9d58e96fa1397b1a844c28648e74928b057cf981368a005653459c390285db4", @ANYRES64], 0x8) [ 123.342917][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.352937][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.370745][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.381965][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.393997][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.415566][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.434515][ T8366] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.455976][ T8366] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.474771][ T8366] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.484382][ T8366] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.502256][ T8370] device veth1_macvtap entered promiscuous mode [ 123.524517][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.536017][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.545712][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.565040][ T8368] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.577409][ T8368] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.586458][ T8368] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.604089][ T8368] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.728041][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:57:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 123.807256][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.827722][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:57:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB='vlAn12\x00', @ANYBLOB="e0e2afe2299de859bfda49d09a6aa77c8eb2f9b0954026cc211b2bb800a4c6b3afb0fdfbe7ca4dce7e33922f44bbd9f9fe606a1ff837a50dfd188561d85ad1b8be88b312bc771331c801df71cd08d84da72c514c3c1501e10af792f1c352ca859d928bcb1c1f4b835eb71acb320c6bb5943ebdf4e5ad223d674faabf7582e3e620c0c99a52c862460ab41ef1cb5af0d7a90b7cb97b7f35dd75dcf9a40f0f500d75a1c1ee094fa38c5d1306c01f79bafeb7334275d8aee6f012d2b645a14a421af9d58e96fa1397b1a844c28648e74928b057cf981368a005653459c390285db4", @ANYRES64], 0x8) [ 123.878789][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.901277][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.919881][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.935797][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.956478][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.968024][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.979287][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.993240][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.032018][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.043804][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.074003][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.094025][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.106691][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.119278][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.129391][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.140303][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.151642][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.163002][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.173753][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.185617][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.200729][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_1 17:57:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 124.258808][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.271689][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.289849][ T8370] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.351021][ T8370] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.376954][ T8370] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.385692][ T8370] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.407859][ T8306] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.428088][ T8306] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.462814][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.562465][ T8306] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.619891][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.636275][ T8306] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.712242][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.730595][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.762723][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.796523][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.816522][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.874686][ T9175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.950132][ T8306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.958835][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.966889][ T8306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.968197][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.996353][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.022437][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.053668][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.081934][ T8306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.096516][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.101256][ T8306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.113345][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.132105][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:57:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 17:57:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}}, 0x0) 17:57:07 executing program 0: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@uid_forget='uid=forget'}, {@unhide='unhide'}, {@undelete='undelete'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 17:57:07 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8108, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) madvise(&(0x7f0000a92000/0x3000)=nil, 0x3000, 0x2) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a91bce9c318d27a0c00e54284c45ff0642cf7b47234079a96e75d0cdccae13ec360e5530017f39cd233de815c6afd7235b0484d3ee542dd9514f60f1c0c423a577f257ae41e4c1d93e35085e4e5c47db6a1630c7de6c78ac1ad8bfe9e06e", 0x5e, 0x0) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2}, &(0x7f0000000580)=""/23, 0x17, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 17:57:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:57:07 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 17:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 17:57:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}}, 0x0) 17:57:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}}, 0x0) 17:57:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}}, 0x0) 17:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 17:57:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}}, 0x0) 17:57:07 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x109441, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045009, &(0x7f0000000000)=0x1) 17:57:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}}, 0x0) 17:57:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) close(r0) 17:57:07 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8108, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) madvise(&(0x7f0000a92000/0x3000)=nil, 0x3000, 0x2) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a91bce9c318d27a0c00e54284c45ff0642cf7b47234079a96e75d0cdccae13ec360e5530017f39cd233de815c6afd7235b0484d3ee542dd9514f60f1c0c423a577f257ae41e4c1d93e35085e4e5c47db6a1630c7de6c78ac1ad8bfe9e06e", 0x5e, 0x0) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2}, &(0x7f0000000580)=""/23, 0x17, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 17:57:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:57:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}}, 0x0) 17:57:07 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8108, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) madvise(&(0x7f0000a92000/0x3000)=nil, 0x3000, 0x2) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a91bce9c318d27a0c00e54284c45ff0642cf7b47234079a96e75d0cdccae13ec360e5530017f39cd233de815c6afd7235b0484d3ee542dd9514f60f1c0c423a577f257ae41e4c1d93e35085e4e5c47db6a1630c7de6c78ac1ad8bfe9e06e", 0x5e, 0x0) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2}, &(0x7f0000000580)=""/23, 0x17, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 17:57:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 17:57:07 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f6e696c6566696c6530000000000000008f182fd90fc98d89e073f95e76c7f572d07874df9cb419a261f639ba9056529059a060d7e2460b16940ba95db013fea797e578a1aef9a5cb8c5d2bf720d66d7339d9c7f197c8188375211f6c"]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860dfb675892803771dec3ba4159fa580637d1005fe50e3f40ca940d295f80d14b441cbccc4c0e0b557c3af65a28a1634cf8accf82d899e2"], 0xe68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860d"], 0xe68}}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES16, @ANYRES32, @ANYBLOB="240000004050000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESHEX=r3], 0xc8, 0x24048040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 17:57:07 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 17:57:07 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8108, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) madvise(&(0x7f0000a92000/0x3000)=nil, 0x3000, 0x2) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a91bce9c318d27a0c00e54284c45ff0642cf7b47234079a96e75d0cdccae13ec360e5530017f39cd233de815c6afd7235b0484d3ee542dd9514f60f1c0c423a577f257ae41e4c1d93e35085e4e5c47db6a1630c7de6c78ac1ad8bfe9e06e", 0x5e, 0x0) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2}, &(0x7f0000000580)=""/23, 0x17, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) [ 126.344909][ T9944] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:57:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) listen(r0, 0x0) [ 126.459437][ T9948] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.502550][ T9948] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:08 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8108, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) madvise(&(0x7f0000a92000/0x3000)=nil, 0x3000, 0x2) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a91bce9c318d27a0c00e54284c45ff0642cf7b47234079a96e75d0cdccae13ec360e5530017f39cd233de815c6afd7235b0484d3ee542dd9514f60f1c0c423a577f257ae41e4c1d93e35085e4e5c47db6a1630c7de6c78ac1ad8bfe9e06e", 0x5e, 0x0) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2}, &(0x7f0000000580)=""/23, 0x17, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) [ 126.631204][ T9954] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.643868][ T9957] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 126.662626][ T9954] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) 17:57:08 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8108, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) madvise(&(0x7f0000a92000/0x3000)=nil, 0x3000, 0x2) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a91bce9c318d27a0c00e54284c45ff0642cf7b47234079a96e75d0cdccae13ec360e5530017f39cd233de815c6afd7235b0484d3ee542dd9514f60f1c0c423a577f257ae41e4c1d93e35085e4e5c47db6a1630c7de6c78ac1ad8bfe9e06e", 0x5e, 0x0) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2}, &(0x7f0000000580)=""/23, 0x17, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) [ 126.703747][ T9948] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.729901][ T9957] overlayfs: filesystem on './file0' not supported as upperdir 17:57:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x2, [@datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], 'g'}, @func_proto, @const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0xb6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 126.763062][ T9948] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0xb0f, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x4}, @IPVS_CMD_ATTR_SERVICE={0xff25}]}, 0x20}}, 0x0) [ 126.826284][ T9954] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.858174][ T9954] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:08 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8108, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) madvise(&(0x7f0000a92000/0x3000)=nil, 0x3000, 0x2) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a91bce9c318d27a0c00e54284c45ff0642cf7b47234079a96e75d0cdccae13ec360e5530017f39cd233de815c6afd7235b0484d3ee542dd9514f60f1c0c423a577f257ae41e4c1d93e35085e4e5c47db6a1630c7de6c78ac1ad8bfe9e06e", 0x5e, 0x0) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2}, &(0x7f0000000580)=""/23, 0x17, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 17:57:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x5, 0xc}, @exp_fastopen={0xfe, 0xb, 0xf989, "47ca7d0ac8fe7b"}, @md5sig={0x13, 0x12, "868307b9ca7392a6f0e4ae1d0a4eb781"}, @timestamp={0x8, 0xa}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 126.895717][ T9981] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 126.961310][ T9987] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 126.990337][ T9988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, 0x0) 17:57:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0xb0f, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x4}, @IPVS_CMD_ATTR_SERVICE={0xff25}]}, 0x20}}, 0x0) 17:57:08 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f6e696c6566696c6530000000000000008f182fd90fc98d89e073f95e76c7f572d07874df9cb419a261f639ba9056529059a060d7e2460b16940ba95db013fea797e578a1aef9a5cb8c5d2bf720d66d7339d9c7f197c8188375211f6c"]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860dfb675892803771dec3ba4159fa580637d1005fe50e3f40ca940d295f80d14b441cbccc4c0e0b557c3af65a28a1634cf8accf82d899e2"], 0xe68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860d"], 0xe68}}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES16, @ANYRES32, @ANYBLOB="240000004050000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESHEX=r3], 0xc8, 0x24048040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 127.274883][T10001] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 127.294573][T10002] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.317624][T10002] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:09 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f6e696c6566696c6530000000000000008f182fd90fc98d89e073f95e76c7f572d07874df9cb419a261f639ba9056529059a060d7e2460b16940ba95db013fea797e578a1aef9a5cb8c5d2bf720d66d7339d9c7f197c8188375211f6c"]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860dfb675892803771dec3ba4159fa580637d1005fe50e3f40ca940d295f80d14b441cbccc4c0e0b557c3af65a28a1634cf8accf82d899e2"], 0xe68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860d"], 0xe68}}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES16, @ANYRES32, @ANYBLOB="240000004050000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESHEX=r3], 0xc8, 0x24048040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 17:57:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0xb0f, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x4}, @IPVS_CMD_ATTR_SERVICE={0xff25}]}, 0x20}}, 0x0) 17:57:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, 0x0) 17:57:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 127.591871][T10019] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 127.665246][T10002] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 17:57:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0xb0f, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x4}, @IPVS_CMD_ATTR_SERVICE={0xff25}]}, 0x20}}, 0x0) [ 127.824108][T10030] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 127.913956][T10021] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 17:57:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300001e00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:57:11 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f6e696c6566696c6530000000000000008f182fd90fc98d89e073f95e76c7f572d07874df9cb419a261f639ba9056529059a060d7e2460b16940ba95db013fea797e578a1aef9a5cb8c5d2bf720d66d7339d9c7f197c8188375211f6c"]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860dfb675892803771dec3ba4159fa580637d1005fe50e3f40ca940d295f80d14b441cbccc4c0e0b557c3af65a28a1634cf8accf82d899e2"], 0xe68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860d"], 0xe68}}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES16, @ANYRES32, @ANYBLOB="240000004050000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESHEX=r3], 0xc8, 0x24048040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 17:57:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, 0x0) 17:57:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 17:57:11 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f6e696c6566696c6530000000000000008f182fd90fc98d89e073f95e76c7f572d07874df9cb419a261f639ba9056529059a060d7e2460b16940ba95db013fea797e578a1aef9a5cb8c5d2bf720d66d7339d9c7f197c8188375211f6c"]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860dfb675892803771dec3ba4159fa580637d1005fe50e3f40ca940d295f80d14b441cbccc4c0e0b557c3af65a28a1634cf8accf82d899e2"], 0xe68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860d"], 0xe68}}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES16, @ANYRES32, @ANYBLOB="240000004050000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESHEX=r3], 0xc8, 0x24048040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 17:57:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 129.854188][T10048] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:57:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, 0x0) 17:57:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300001e00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 130.204936][T10049] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 130.262591][T10046] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 17:57:12 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f6e696c6566696c6530000000000000008f182fd90fc98d89e073f95e76c7f572d07874df9cb419a261f639ba9056529059a060d7e2460b16940ba95db013fea797e578a1aef9a5cb8c5d2bf720d66d7339d9c7f197c8188375211f6c"]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860dfb675892803771dec3ba4159fa580637d1005fe50e3f40ca940d295f80d14b441cbccc4c0e0b557c3af65a28a1634cf8accf82d899e2"], 0xe68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860d"], 0xe68}}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES16, @ANYRES32, @ANYBLOB="240000004050000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESHEX=r3], 0xc8, 0x24048040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 17:57:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 17:57:12 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f6e696c6566696c6530000000000000008f182fd90fc98d89e073f95e76c7f572d07874df9cb419a261f639ba9056529059a060d7e2460b16940ba95db013fea797e578a1aef9a5cb8c5d2bf720d66d7339d9c7f197c8188375211f6c"]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860dfb675892803771dec3ba4159fa580637d1005fe50e3f40ca940d295f80d14b441cbccc4c0e0b557c3af65a28a1634cf8accf82d899e2"], 0xe68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="680e000030001fffffff00000000000000000000540e0100500e01000a0001007065646974000000240e0280200e0400000000000000000000000000000000000000c5860d"], 0xe68}}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES16, @ANYRES32, @ANYBLOB="240000004050000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESHEX=r3], 0xc8, 0x24048040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 17:57:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300001e00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:57:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 17:57:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300001e00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:57:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 130.752682][T10078] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 17:57:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 17:57:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 17:57:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x8090) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), {0x1ff, 0x20, 0x33424752}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x5452, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000200)=0x9, 0x4) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)=0x1) preadv2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/242, 0xf2}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x800) 17:57:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1522], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 17:57:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 131.006125][T10084] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 17:57:12 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) mkdir(&(0x7f0000000240)='./file0/../file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 17:57:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @link_local, "d2ecc324", @empty, "379560cc"}}}}, 0x0) 17:57:12 executing program 1: r0 = syz_io_uring_setup(0xea1, &(0x7f0000000080), &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:57:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000200860eb2c00100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 17:57:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 17:57:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) getpid() openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) getpid() perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e570165b94e1b30, @perf_bp={&(0x7f0000000040)}, 0x6824, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 17:57:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 17:57:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_NETMASK={0x5}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 17:57:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:57:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 17:57:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)={0x1c, r2, 0x601, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}}, 0x0) 17:57:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 17:57:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b37f341"}, 0x0, 0x0, @planes=0x0}) clock_gettime(0x0, &(0x7f0000001e40)={0x0, 0x0}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000001ec0)={0x7, 0x8, 0x4, 0x400000, 0x7, {r2, r3/1000+30000}, {0x5, 0xc, 0x3f, 0x6, 0x4, 0xff, "be02f13a"}, 0x9, 0x3, @offset=0x3c3f, 0x5, 0x0, r4}) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) r5 = getpid() r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) sched_setscheduler(r5, 0x0, &(0x7f0000000400)) process_vm_readv(r5, &(0x7f0000001700), 0x0, &(0x7f0000001d80)=[{&(0x7f00000017c0)=""/254, 0xfe}, {&(0x7f00000018c0)=""/118, 0x76}, {&(0x7f0000001940)=""/217, 0xd9}, {&(0x7f0000001a40)=""/5, 0x5}, {&(0x7f0000001a80)=""/104, 0x68}, {&(0x7f0000001b00)=""/147, 0x93}, {&(0x7f0000001bc0)=""/12, 0xc}, {&(0x7f0000001c00)=""/80, 0x50}, {&(0x7f0000001c80)=""/19, 0x13}, {&(0x7f0000001cc0)=""/140, 0x8c}], 0xa, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000000c0)={r7, 0x10000, 0x7, 0x7fff, 0x401, 0x7, 0x6, 0x400, 0x8c, 0x42c1, 0x0, 0x5}) 17:57:14 executing program 0: syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001cc0)={[{@fat=@check_normal='check=normal'}]}) 17:57:14 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000001740)={0xa, 0x0, 0x80000001, @mcast1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, 0x0, 0x0) dup(r2) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 17:57:14 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 17:57:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004c084, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) [ 132.500289][ T3217] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.506750][ T3217] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.558434][ T35] audit: type=1800 audit(1614103034.219:2): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=14208 res=0 errno=0 [ 132.561202][T10177] FAT-fs (loop0): bogus number of reserved sectors [ 132.585125][T10177] FAT-fs (loop0): Can't find a valid FAT filesystem [ 132.647871][T10177] FAT-fs (loop0): bogus number of reserved sectors [ 132.654418][T10177] FAT-fs (loop0): Can't find a valid FAT filesystem 17:57:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:57:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0xc000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:57:14 executing program 3: unshare(0x400) r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) finit_module(r0, 0x0, 0x0) 17:57:14 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNSETQUEUE(r0, 0x401054d6, 0x0) [ 132.811968][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:14 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000001740)={0xa, 0x0, 0x80000001, @mcast1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, 0x0, 0x0) dup(r2) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) [ 132.861741][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004c084, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 17:57:14 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:57:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:57:14 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000001740)={0xa, 0x0, 0x80000001, @mcast1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, 0x0, 0x0) dup(r2) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) [ 133.097055][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004c084, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 17:57:14 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000080)='minix\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:57:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) [ 133.314079][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:57:15 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000080)='minix\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:57:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000001740)={0xa, 0x0, 0x80000001, @mcast1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, 0x0, 0x0) dup(r2) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 17:57:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004c084, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 17:57:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) 17:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x130, r1, 0x735, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@measure_req={0x26, 0x100, {0x0, 0x0, 0x0, "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"}}]}]}, 0x130}}, 0x0) [ 133.561519][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:15 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000080)='minix\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:57:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) 17:57:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:57:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008840) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 17:57:15 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 17:57:15 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000080)='minix\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 133.804574][T10272] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:57:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:57:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) 17:57:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delrule={0x44, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_batadv\x00'}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x5, 0x3, 'wg2\x00'}]}, 0x44}}, 0x0) 17:57:15 executing program 2: socket(0x29, 0x5, 0x5) [ 133.976793][T10284] __nla_validate_parse: 27 callbacks suppressed [ 133.976809][T10284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:57:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) 17:57:15 executing program 3: mlockall(0x1) mlockall(0x1) munlockall() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 17:57:15 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) 17:57:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@RTM_NEWMDB={0x18, 0x26, 0x60d}, 0x18}}, 0x0) 17:57:16 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) 17:57:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 17:57:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}, 0x1, 0x500}, 0x0) 17:57:16 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) fork() 17:57:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) exit_group(0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000300)=""/170, 0xaa}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) 17:57:16 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) [ 134.586442][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 17:57:16 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000a80)="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", 0x7cb}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 17:57:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) exit_group(0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000300)=""/170, 0xaa}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) [ 134.751354][T10326] loop4: detected capacity change from 3 to 0 17:57:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 134.826390][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 134.839191][T10326] loop4: detected capacity change from 3 to 0 [ 134.946320][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.964562][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 134.980829][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 135.005359][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 135.005592][T10344] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.071246][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 135.276305][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.293222][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.320492][ T5] usb 2-1: Product: syz [ 135.333674][ T5] usb 2-1: Manufacturer: syz [ 135.345335][ T5] usb 2-1: SerialNumber: syz 17:57:17 executing program 3: mlockall(0x1) mlockall(0x1) munlockall() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 135.656595][ T5] cdc_ncm 2-1:1.0: bind() failure [ 135.674016][ T5] cdc_ncm 2-1:1.1: bind() failure [ 135.706282][ T5] usb 2-1: USB disconnect, device number 2 [ 136.416150][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 136.656247][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 136.776310][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.788159][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 136.798467][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 136.808443][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 136.818593][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 136.986402][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.997306][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.005349][ T5] usb 2-1: Product: syz [ 137.011194][ T5] usb 2-1: Manufacturer: syz [ 137.015825][ T5] usb 2-1: SerialNumber: syz 17:57:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x3c0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf36}) 17:57:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:57:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) exit_group(0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000300)=""/170, 0xaa}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) 17:57:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 17:57:18 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 17:57:18 executing program 3: mlockall(0x1) mlockall(0x1) munlockall() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 137.256188][ T5] cdc_ncm 2-1:1.0: bind() failure [ 137.273980][ T5] cdc_ncm 2-1:1.1: bind() failure 17:57:19 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) [ 137.340767][ T5] usb 2-1: USB disconnect, device number 3 17:57:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) exit_group(0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000300)=""/170, 0xaa}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) 17:57:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in=@local}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 17:57:19 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 17:57:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 17:57:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:57:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x40}}, 0x0) 17:57:19 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 17:57:19 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 137.786932][T10422] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:57:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000072d860e1771347e1a50b3cd8162c0fb5", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0, 0x0, 0x100000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011c00)="0000010000", 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@space_cache_v2='space_cache=v2'}, {@inode_cache='inode_cache'}]}) 17:57:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x47, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x7}}) [ 137.983358][T10432] loop2: detected capacity change from 4096 to 0 [ 138.025567][T10432] BTRFS: device fsid 9fd069f9-9b51-4f58-b143-43c07f72f4a9 devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (10432) [ 138.048210][T10432] BTRFS info (device loop2): enabling free space tree [ 138.055410][T10432] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 138.067546][T10432] BTRFS info (device loop2): using free space tree [ 138.074169][T10432] BTRFS info (device loop2): has skinny extents [ 138.180642][ T8306] BTRFS error (device loop2): bad tree block start, want 1052672 have 0 [ 138.192551][T10432] BTRFS error (device loop2): failed to read chunk root [ 138.313144][T10432] BTRFS error (device loop2): open_ctree failed [ 138.395636][T10432] loop2: detected capacity change from 4096 to 0 [ 138.416426][T10432] BTRFS info (device loop2): enabling free space tree [ 138.423247][T10432] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 138.436239][T10432] BTRFS info (device loop2): using free space tree [ 138.442778][T10432] BTRFS info (device loop2): has skinny extents [ 138.629024][T10432] BTRFS error (device loop2): open_ctree failed 17:57:20 executing program 3: mlockall(0x1) mlockall(0x1) munlockall() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 17:57:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:57:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 17:57:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 17:57:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 17:57:20 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000072d860e1771347e1a50b3cd8162c0fb5", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0, 0x0, 0x100000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011c00)="0000010000", 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@space_cache_v2='space_cache=v2'}, {@inode_cache='inode_cache'}]}) [ 138.771437][T10501] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:57:20 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="696f636861727365743d64656661756c74af38f19eb5fbd17a0d6af0c797c54eaa1da935379cad1432bc20afc3a334c12fec1a3905234a12204a7a99874f"]) 17:57:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 139.039016][T10513] loop2: detected capacity change from 4096 to 0 [ 139.039016][T10512] loop5: detected capacity change from 6 to 0 [ 139.063106][T10513] BTRFS info (device loop2): enabling free space tree [ 139.070370][T10513] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 17:57:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 139.098873][T10512] FAT-fs (loop5): IO charset default¯8ñžµûÑzjðÇ—ÅNª©57œ­2¼ ¯Ã£4Á/ì9#J Jz™‡O not found [ 139.116002][T10513] BTRFS info (device loop2): using free space tree [ 139.122780][T10513] BTRFS info (device loop2): has skinny extents [ 139.210405][T10512] loop5: detected capacity change from 6 to 0 [ 139.253506][T10512] FAT-fs (loop5): IO charset default¯8ñžµûÑzjðÇ—ÅNª©57œ­2¼ ¯Ã£4Á/ì9#J Jz™‡O not found [ 139.291651][ T254] BTRFS error (device loop2): bad tree block start, want 1052672 have 0 17:57:21 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="696f636861727365743d64656661756c74af38f19eb5fbd17a0d6af0c797c54eaa1da935379cad1432bc20afc3a334c12fec1a3905234a12204a7a99874f"]) [ 139.363397][T10513] BTRFS error (device loop2): failed to read chunk root 17:57:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 139.434331][T10549] loop5: detected capacity change from 6 to 0 [ 139.444933][T10549] FAT-fs (loop5): IO charset default¯8ñžµûÑzjðÇ—ÅNª©57œ­2¼ ¯Ã£4Á/ì9#J Jz™‡O not found 17:57:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 139.562193][T10513] BTRFS error (device loop2): open_ctree failed 17:57:21 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0xb4, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20e}) wait4(0x0, 0x0, 0x0, 0x0) 17:57:21 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="696f636861727365743d64656661756c74af38f19eb5fbd17a0d6af0c797c54eaa1da935379cad1432bc20afc3a334c12fec1a3905234a12204a7a99874f"]) 17:57:21 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000072d860e1771347e1a50b3cd8162c0fb5", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0, 0x0, 0x100000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011c00)="0000010000", 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@space_cache_v2='space_cache=v2'}, {@inode_cache='inode_cache'}]}) 17:57:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f0000000040)={0x400000000000016e, [0x0, 0x0, 0x0, 0x0]}) 17:57:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 17:57:21 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x8) [ 140.362454][T10582] loop5: detected capacity change from 6 to 0 [ 140.371721][T10586] loop2: detected capacity change from 4096 to 0 [ 140.406620][T10582] FAT-fs (loop5): IO charset default¯8ñžµûÑzjðÇ—ÅNª©57œ­2¼ ¯Ã£4Á/ì9#J Jz™‡O not found 17:57:22 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffb, 0x0, 0xffffffffffffffff}) 17:57:22 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x7) [ 140.526370][T10586] BTRFS info (device loop2): enabling free space tree 17:57:22 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="696f636861727365743d64656661756c74af38f19eb5fbd17a0d6af0c797c54eaa1da935379cad1432bc20afc3a334c12fec1a3905234a12204a7a99874f"]) [ 140.613780][T10586] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 140.624829][T10586] BTRFS info (device loop2): using free space tree [ 140.631614][T10586] BTRFS info (device loop2): has skinny extents 17:57:22 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0x8, 0x4, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1dd862b283cee0a78baf97aaa3459fd6af40", 0x45, 0x3}, {&(0x7f00000005c0), 0x0, 0x101}, {&(0x7f0000000680)="94062b2b6a5d192bb6e3fc5a43ca0283b8a04ff696c5f294acb6069525c6cea916c6b0fc2b6c3e572c92fa42cea2e5cba4d5494a8d4f6aa2dc14a0bbd1e27b90077be3ff56f3ff8d5d1b241dbc7a8b859e39f9a825ad253f1ead2b8f9125841e47e951ac2a1de52f30977d24af1e7595d1c6c4fdac704ac47b5033c065b9b19128537720ade85e39f6", 0x89, 0x5}, {&(0x7f0000000800)="b16e7401b7154e69fcc16bf0ebc737f5286365d1598e42ad62e5bb763342d5912f3d59a434c5653ebfa9e49e4bbc14472c30d56a1e1a03b3bc06de4f68b651702a32c6300954c9162080cca09c9ee4158de0d47ce7ba09ad48ad65fd527ed9e013c14b7ff16b529f384ce25c5f2979e8d10cbd81e1363b0400fc72cf9156d1a2bffca0c1cd4e70f5441a0ed2b74ac6bf84ccab74a815190bba0aa66c2bd8cce879853d46a9c3ea3107b0b24c0fd471e58a3d515afa8838b83861ed0a726c08c69784fa1a3271131acd2d63beb804a71b817f952d6368a0d45cfa89ca0fe0f1465a37", 0xe2, 0x6}], 0x2010c0, 0x0) close(r2) syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x6, 0x240c1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:57:22 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) r1 = memfd_create(&(0x7f0000000440)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x200, 0x4c, 0x200, 0x0, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) r3 = socket$inet(0x2, 0x803, 0x1) getsockopt(r3, 0xff, 0x1, 0x0, &(0x7f0000000040)) [ 140.898841][ T142] BTRFS error (device loop2): bad tree block start, want 1052672 have 0 [ 140.927332][T10621] loop5: detected capacity change from 6 to 0 [ 140.939025][T10621] FAT-fs (loop5): IO charset default¯8ñžµûÑzjðÇ—ÅNª©57œ­2¼ ¯Ã£4Á/ì9#J Jz™‡O not found 17:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b29, &(0x7f0000000040)) [ 140.955723][T10586] BTRFS error (device loop2): failed to read chunk root [ 141.031369][T10586] BTRFS error (device loop2): open_ctree failed [ 141.082483][T10631] loop1: detected capacity change from 1 to 0 17:57:25 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0xb4, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20e}) wait4(0x0, 0x0, 0x0, 0x0) 17:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x84, 0x0, 0x0) 17:57:25 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) 17:57:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000072d860e1771347e1a50b3cd8162c0fb5", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0, 0x0, 0x100000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011c00)="0000010000", 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)={[{@space_cache_v2='space_cache=v2'}, {@inode_cache='inode_cache'}]}) 17:57:25 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x35, 0x55, 0x16, 0x8, 0x979, 0x270, 0xe8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0x88, 0xd7}}]}}]}}, 0x0) 17:57:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0x8, 0x4, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1dd862b283cee0a78baf97aaa3459fd6af40", 0x45, 0x3}, {&(0x7f00000005c0), 0x0, 0x101}, {&(0x7f0000000680)="94062b2b6a5d192bb6e3fc5a43ca0283b8a04ff696c5f294acb6069525c6cea916c6b0fc2b6c3e572c92fa42cea2e5cba4d5494a8d4f6aa2dc14a0bbd1e27b90077be3ff56f3ff8d5d1b241dbc7a8b859e39f9a825ad253f1ead2b8f9125841e47e951ac2a1de52f30977d24af1e7595d1c6c4fdac704ac47b5033c065b9b19128537720ade85e39f6", 0x89, 0x5}, {&(0x7f0000000800)="b16e7401b7154e69fcc16bf0ebc737f5286365d1598e42ad62e5bb763342d5912f3d59a434c5653ebfa9e49e4bbc14472c30d56a1e1a03b3bc06de4f68b651702a32c6300954c9162080cca09c9ee4158de0d47ce7ba09ad48ad65fd527ed9e013c14b7ff16b529f384ce25c5f2979e8d10cbd81e1363b0400fc72cf9156d1a2bffca0c1cd4e70f5441a0ed2b74ac6bf84ccab74a815190bba0aa66c2bd8cce879853d46a9c3ea3107b0b24c0fd471e58a3d515afa8838b83861ed0a726c08c69784fa1a3271131acd2d63beb804a71b817f952d6368a0d45cfa89ca0fe0f1465a37", 0xe2, 0x6}], 0x2010c0, 0x0) close(r2) syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x6, 0x240c1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:57:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x1d, 0x0, "32cd4c8ddee62fdeffb9b98e2fedcffd56bd8d50f56847d16b564aeb6384562621ad945278234d3c48db25389f1698e25b250bc3d07edf691dd1b9c259d978c9ff49c11c5b6baf26b87844da23e71dae"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) shutdown(r0, 0x1) [ 143.578025][T10672] loop2: detected capacity change from 4096 to 0 17:57:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x5, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) [ 143.618505][T10672] BTRFS info (device loop2): enabling free space tree [ 143.627255][T10672] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 143.639684][T10672] BTRFS info (device loop2): using free space tree [ 143.658512][T10678] loop1: detected capacity change from 1 to 0 [ 143.704841][T10672] BTRFS info (device loop2): has skinny extents [ 143.823466][T10700] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 17:57:25 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0xc93abd7d3fefb830, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) 17:57:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x191) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 17:57:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0x8, 0x4, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1dd862b283cee0a78baf97aaa3459fd6af40", 0x45, 0x3}, {&(0x7f00000005c0), 0x0, 0x101}, {&(0x7f0000000680)="94062b2b6a5d192bb6e3fc5a43ca0283b8a04ff696c5f294acb6069525c6cea916c6b0fc2b6c3e572c92fa42cea2e5cba4d5494a8d4f6aa2dc14a0bbd1e27b90077be3ff56f3ff8d5d1b241dbc7a8b859e39f9a825ad253f1ead2b8f9125841e47e951ac2a1de52f30977d24af1e7595d1c6c4fdac704ac47b5033c065b9b19128537720ade85e39f6", 0x89, 0x5}, {&(0x7f0000000800)="b16e7401b7154e69fcc16bf0ebc737f5286365d1598e42ad62e5bb763342d5912f3d59a434c5653ebfa9e49e4bbc14472c30d56a1e1a03b3bc06de4f68b651702a32c6300954c9162080cca09c9ee4158de0d47ce7ba09ad48ad65fd527ed9e013c14b7ff16b529f384ce25c5f2979e8d10cbd81e1363b0400fc72cf9156d1a2bffca0c1cd4e70f5441a0ed2b74ac6bf84ccab74a815190bba0aa66c2bd8cce879853d46a9c3ea3107b0b24c0fd471e58a3d515afa8838b83861ed0a726c08c69784fa1a3271131acd2d63beb804a71b817f952d6368a0d45cfa89ca0fe0f1465a37", 0xe2, 0x6}], 0x2010c0, 0x0) close(r2) syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x6, 0x240c1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 143.941703][ T9438] usb 4-1: new high-speed USB device number 2 using dummy_hcd 17:57:25 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0xc93abd7d3fefb830, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) [ 144.093251][T10711] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 144.124720][ T142] BTRFS error (device loop2): bad tree block start, want 1052672 have 0 [ 144.136056][T10672] BTRFS error (device loop2): failed to read chunk root [ 144.207413][ T9438] usb 4-1: Using ep0 maxpacket: 8 [ 144.269485][T10672] BTRFS error (device loop2): open_ctree failed [ 144.276353][T10727] loop1: detected capacity change from 1 to 0 [ 144.325383][T10735] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 144.516022][ T9438] usb 4-1: New USB device found, idVendor=0979, idProduct=0270, bcdDevice=e8.ff [ 144.525134][ T9438] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.582914][ T9438] usb 4-1: Product: syz [ 144.613630][ T9438] usb 4-1: Manufacturer: syz [ 144.626148][ T9438] usb 4-1: SerialNumber: syz [ 144.672527][ T9438] usb 4-1: config 0 descriptor?? [ 144.747403][ T9438] gspca_main: jeilinj-2.14.0 probing 0979:0270 [ 144.954327][ T9438] usb 4-1: USB disconnect, device number 2 [ 145.725682][ T9175] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 145.965961][ T9175] usb 4-1: Using ep0 maxpacket: 8 [ 146.247054][ T9175] usb 4-1: New USB device found, idVendor=0979, idProduct=0270, bcdDevice=e8.ff [ 146.260306][ T9175] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.269861][ T9175] usb 4-1: Product: syz [ 146.274279][ T9175] usb 4-1: Manufacturer: syz [ 146.284685][ T9175] usb 4-1: SerialNumber: syz [ 146.292950][ T9175] usb 4-1: config 0 descriptor?? [ 146.347886][ T9175] gspca_main: jeilinj-2.14.0 probing 0979:0270 17:57:28 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0xb4, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20e}) wait4(0x0, 0x0, 0x0, 0x0) 17:57:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0xc93abd7d3fefb830, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) 17:57:28 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0x8, 0x4, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1dd862b283cee0a78baf97aaa3459fd6af40", 0x45, 0x3}, {&(0x7f00000005c0), 0x0, 0x101}, {&(0x7f0000000680)="94062b2b6a5d192bb6e3fc5a43ca0283b8a04ff696c5f294acb6069525c6cea916c6b0fc2b6c3e572c92fa42cea2e5cba4d5494a8d4f6aa2dc14a0bbd1e27b90077be3ff56f3ff8d5d1b241dbc7a8b859e39f9a825ad253f1ead2b8f9125841e47e951ac2a1de52f30977d24af1e7595d1c6c4fdac704ac47b5033c065b9b19128537720ade85e39f6", 0x89, 0x5}, {&(0x7f0000000800)="b16e7401b7154e69fcc16bf0ebc737f5286365d1598e42ad62e5bb763342d5912f3d59a434c5653ebfa9e49e4bbc14472c30d56a1e1a03b3bc06de4f68b651702a32c6300954c9162080cca09c9ee4158de0d47ce7ba09ad48ad65fd527ed9e013c14b7ff16b529f384ce25c5f2979e8d10cbd81e1363b0400fc72cf9156d1a2bffca0c1cd4e70f5441a0ed2b74ac6bf84ccab74a815190bba0aa66c2bd8cce879853d46a9c3ea3107b0b24c0fd471e58a3d515afa8838b83861ed0a726c08c69784fa1a3271131acd2d63beb804a71b817f952d6368a0d45cfa89ca0fe0f1465a37", 0xe2, 0x6}], 0x2010c0, 0x0) close(r2) syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x6, 0x240c1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:57:28 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0xc93abd7d3fefb830, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) 17:57:28 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x191) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 17:57:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x191) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 146.540899][ T9673] usb 4-1: USB disconnect, device number 3 [ 146.659073][T10798] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 146.659698][T10793] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? 17:57:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0xc93abd7d3fefb830, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) [ 146.748330][T10801] loop1: detected capacity change from 1 to 0 17:57:28 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0xc93abd7d3fefb830, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) 17:57:28 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595, &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xb3\x01\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'], &(0x7f0000000080)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614]) [ 147.253789][T10823] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 147.290733][T10825] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? 17:57:29 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000180), 0x7fc) [ 147.346193][T10804] syz-executor.4 (10804) used greatest stack depth: 24064 bytes left 17:57:29 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0xc93abd7d3fefb830, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) 17:57:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x191) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 147.636838][T10843] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? 17:57:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="a3dd37daf3c1ed8f96efcaa764c9612dc4cd4453d0539b3d", 0x18}], 0x1) 17:57:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x191) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 17:57:31 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0xb4, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20e}) wait4(0x0, 0x0, 0x0, 0x0) 17:57:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 17:57:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x400000010, 0x0, 0x0, 0xfffd}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 17:57:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x191) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 17:57:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 17:57:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 17:57:31 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffff112e460500000000007502faff07cd02020404000009007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbce596c6d89ef05c0672c2c9ff215ac60c2ceaea4c0ec908abb6e7325ed1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078da9144ce8734ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5ca0b6c00000000000080f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768a162ab41d0cb06000000000000004c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee5d605bb32935f542127a8f000000000000f00699f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769643bed96ec96ad73f77f0e2aeee2b703c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70829d44ea4e4d0599a76519205b0fa80cce69df304b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbcb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205070031e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed68324a25df14010c8ed6b8c97c00eac0e451ac4544d3a7c86fe09b404e0b7c723d3bfdc339e93583d7134b589f3f1329cbe9c7af24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca7dce34c41aec7aa86e596119109ea8b3fcff01643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b3a464803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535e87dbdeb0dcca5303eedde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef783620cf585cf3acc85808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0af212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebf070000c30b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1000000000a88de7596429a20793e12616aa32b3e720c6521fbe93963e22bd2a9b03956afea7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c956847bc03d10411ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a00000032fabc643bcb9c42c0ab1eef5f989c207eb1f160cbcb92968fb40b1f9a37ef19551dff7f837d37aabf30d2e9a8e5b0df5daa78dabc1000785b6f8319e3edb4d2d661560c73c95b0f4e2e1e07d61e43859d08366f52a2c8f5f34b0fdda9586728b417bfd9d325aa2a6770bf3753e99b1f0ef865f1ae377e8c084a46888ca3a71b5815d9d22c56bc8e967b1c04577e736c0a2cdcc0f3c605d80d7e2e9aaf78d9ece3986a1b0481c19a8e9008769b3159426f5be7b300004e341f4e74370e0000000000000000009405649a683c6a338b61095a9ec7780500000000000000f665bf232282a23747d71cbae1c88b136ccc05e034834ca06479271a846f82e797c0020385043e4e142e7b1242eee8655684c654ade7ed810feac9b9428ea238cd4835f6dbe8cbcd023b16879d240c641df07b4b06bff89bfbb399f136456579b8170b6c000000000000000000daa426da3dd1d3958b608ebcfa0045a2c464e00ff15a7108eca8deb58a39bec62dda7fa6bbe1d808d242d0c96d06951dca1abbf50eb945b9b24cc451d0cb27de09d2dd4fa8e90e1b953c91691332a7cfcedf4708eec12fc21e6fd4f6682ee64b500adccbb96c52b881ed0bbd96e494795745ce03f0a0720490787f35aa7f092c16c590cfd8bd35ce08f8287e5e0d799d3a53b7be1b1edca2e522fcf55c013bd4c94c6a7ea153c8d1ad8b211768db3d00206884c5da7b0e85fd59678d2805adaeeb8f9e5520052d4d8077d384f32ee86a63f94e11305f3ca55ba95dca43da"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 17:57:31 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000900)}, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x206000, 0x145) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x80000001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000280)=""/129, 0x40f00, 0x12, [], r1, 0x1b, r4, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x10, 0x3f, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4004e686200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141410e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:57:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 17:57:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x44000000}}]}) [ 150.708503][T10895] loop2: detected capacity change from 4 to 0 [ 150.731172][T10895] EXT4-fs (loop2): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 17:57:32 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x191) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 17:57:34 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_GATEWAY={0x14, 0x6, @in6_addr=@mcast2}, @NHA_FDB={0x4}]}, 0x30}}, 0x0) 17:57:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) 17:57:34 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000900)}, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x206000, 0x145) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x80000001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000280)=""/129, 0x40f00, 0x12, [], r1, 0x1b, r4, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x10, 0x3f, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141410e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:57:34 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:34 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:34 executing program 2: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x24, 0x0, 0x8, 0x70bd28, 0x0, {{}, {}, {0x8, 0x11, 0x3ff}}, ["", "", ""]}, 0x24}}, 0x4008081) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 17:57:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x0, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x400) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4876208bb9e23f814e28cd1ea009b5798fff019c16c4f0da7c518f8920dab5165ca7e3b2a4e508f8e26bb6df5d9b156c4f04f2ba026e8dd5598b4319b9ef141dca31c465a2b99ae0cb2629600207aca5f65b227fa7d86011cfe6420d7796a644f4c1515510a0ddd900688af94f9d3c9a60860663aba7d30519b01cd47c3681cd786f3f3f3fa386c15d37bcc147895bc985eb1e58ab2a61995d5cd1c2"], 0x45, 0x1) io_submit(0x0, 0x2, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab32618", 0x4f, 0x0, 0x0, 0x2}, 0x0]) 17:57:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000900)}, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x206000, 0x145) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x80000001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000280)=""/129, 0x40f00, 0x12, [], r1, 0x1b, r4, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x10, 0x3f, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141410e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:57:35 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000420005060000"], 0x14}}, 0x0) 17:57:35 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:35 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 153.780670][T10936] IPVS: ftp: loaded support on port[0] = 21 [ 154.127919][T10942] IPVS: ftp: loaded support on port[0] = 21 17:57:36 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000900)}, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x206000, 0x145) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x80000001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000280)=""/129, 0x40f00, 0x12, [], r1, 0x1b, r4, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x10, 0x3f, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4004e686200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141410e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:57:36 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:36 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:36 executing program 5: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@part={'part'}}, {@file_umask={'file_umask'}}, {@type={'type', 0x3d, "63f2161d"}}, {@session={'session'}}, {@gid={'gid', 0x3d, 0xee00}}]}) 17:57:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000420005060000"], 0x14}}, 0x0) [ 155.050786][T11033] hfs: can't find a HFS filesystem on dev loop5 17:57:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 155.725876][ T35] audit: type=1800 audit(1614103057.390:3): pid=11044 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=14221 res=0 errno=0 17:57:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x0, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x400) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4876208bb9e23f814e28cd1ea009b5798fff019c16c4f0da7c518f8920dab5165ca7e3b2a4e508f8e26bb6df5d9b156c4f04f2ba026e8dd5598b4319b9ef141dca31c465a2b99ae0cb2629600207aca5f65b227fa7d86011cfe6420d7796a644f4c1515510a0ddd900688af94f9d3c9a60860663aba7d30519b01cd47c3681cd786f3f3f3fa386c15d37bcc147895bc985eb1e58ab2a61995d5cd1c2"], 0x45, 0x1) io_submit(0x0, 0x2, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab32618", 0x4f, 0x0, 0x0, 0x2}, 0x0]) 17:57:39 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0x100, 0x6, 0x7ff, 0x10001, 0x94}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x0) r2 = getpid() r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001580)={0x8200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001480), {0x41}, 0x0, 0x0, &(0x7f0000001100)=""/165, &(0x7f0000001440)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x163, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xe, r3, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r4 = getpid() r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x400800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = getpid() rt_tgsigqueueinfo(r4, r6, 0x16, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:57:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000420005060000"], 0x14}}, 0x0) 17:57:39 executing program 0: r0 = inotify_init() r1 = socket$rds(0x15, 0x5, 0x0) dup2(r1, r0) r2 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000180)) 17:57:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 17:57:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="2f720900000030000000008346fe0000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000140000000000049078ac"]}) 17:57:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x0, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x400) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4876208bb9e23f814e28cd1ea009b5798fff019c16c4f0da7c518f8920dab5165ca7e3b2a4e508f8e26bb6df5d9b156c4f04f2ba026e8dd5598b4319b9ef141dca31c465a2b99ae0cb2629600207aca5f65b227fa7d86011cfe6420d7796a644f4c1515510a0ddd900688af94f9d3c9a60860663aba7d30519b01cd47c3681cd786f3f3f3fa386c15d37bcc147895bc985eb1e58ab2a61995d5cd1c2"], 0x45, 0x1) io_submit(0x0, 0x2, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab32618", 0x4f, 0x0, 0x0, 0x2}, 0x0]) 17:57:39 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="b950fb4fada47b22720630070652177361d9898c81", 0x15}, {&(0x7f0000000180)="87777f5a9499ead3cb005ce5d0ceb09bbfefa6b85d45f723de7b9a59a17302aa370c29f98464344a0b4c0646ce072a8c919989d66b0b613cd4e65b853a90669d5271260f0c95c41b6237a9e76be65462ea61990c02e049a40bc4be8eb03b1c6a5f8c41d132a9b6af1be689657683bf7509cb77cb492a443eab3b45a213c986342411fb45827452f405f4462b7d8d41d4e3e490255c20cf8e29dcee2c3d240aade6bc0e7435c0860b12362218fe176a4e09bdab93839cd7545c0bc067c4fa7580f61a113362f0301f664716e99b6632185402dae6278a760f46c811705b5dd37aadab2ab86a1e7174988699", 0xeb}, {&(0x7f0000000080)="7d5b6169fcfef9136eb46e57301e54a1580b55c75b82c6c9c816176c80b8ac4407177f3f581b32c2be21ca668c28486109ed7853bf91c665590e0aca8ec397b00a36b494259774de8dd56b960c3ca0c0b33c4ef7414b334ec69e8a35bfedfe9f43e90baa20393e156299c4ce8af3979aea992b4f86d35c10", 0x78}, {&(0x7f0000000280)="d449fc564264053862ef7cb41c210b254f6a93fb47f4c49dee12ec13bac0784a99437db500de0bf697e999b52d66c2f88044d86fac5beb535276c9e942332573043122ca6a2a60a3c6c8d621541f5ed9f53269d7180ab6ba4136b5a7071f9a0fd058452ce0f693f1e87933608b8635dbe66bc3cfe09a6a2a942f4844b8b596abf8ca9fd8fe6b37b52dea1af8e34d204a4307da0315f72c54f091e535af5f2805d20b4b73df644fc80e673ca1b7b450f49fd8704bc982b0a9f3b6694b896bea8cfcd28e5f000f5882cd7b3b57de596b602d0de5", 0xd3}, {&(0x7f0000000400)="d0725cab602e40f3462666e5b9e11ce225437eff489d4bc2277713c240244b8aca608a04b4d328e92e9a21b45ac24736aa88d207e4185434c59e6d2eea7059ed", 0x40}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000600)}], 0x9, &(0x7f0000000780)=[{0xe0, 0x3a, 0xfffffff8, "25b87b7984bbaca3ddc26c9d120137454a01fedc99271046b4e438a81d4952db73a5a17ce610448ee68a948c5fb768a71c6534df512a0ef5bfad2e4bdf59478054e50c9db8d810bc56f428411e9f42125e006f475042357fcc3a551fe7907cc466b853c71217953134c2378495e0440a1e3a275a85b55c72d8701b751db945a4f349f42f3e2dd6b6db23ed768619d747783034b0b71a9a7833222aaf32c3cbad10a55150a19516626d7d67fff81a18c557223e70deb654d63f30d414ec1f6808ee37c5256f3532dc88cbddcf"}, {0x20, 0x88, 0x1f, "92fec540025665217f"}], 0x100}, 0x20008001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_aout(r1, 0x0, 0x1c9) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(r2, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f00000008c0)="26884c576f6452087c8c3d1165e1beb445af4921da99e5636c3471d3467fe72dc36f101268553abca6d6aba94d7a1e2399a68d3e1d5f5766879f7664c861fdfcc9de7c8afd279b5729d380a1bc200c62644a7d9a3a0fedac75c54a757e8d09621c93488349689d70525d45ba034e1ffbe26c11c0fb714c67e1879f0585acecb6fdd84461a19674ad491315da66495064e4c29e20f1f934f509064fb3f5ae6ea9d423890dfee6", 0xa6}, {&(0x7f0000000980)="7cb4f0fa92c27be1c3c9a29282e55e0bf08a4d752b817f32ef12e2dcfef9037edafbc263d88c", 0x26}, {&(0x7f0000000a00)="45b6ad0126f6b2edee802ebff2cdf9fa097e1b515fdfc0644745b7a3fe6b7ae5c37f5fbedba4f9dd2acb6a23a60fbc8d8f840ca54b5cca48b6d50f686e732fc1f8edb59cf4a47eec58a51b1021135fe2454416eb76dfdfba46b187020554ab488c7241c8ea5fcd48d569d641c453758b62324d82807e9c5928bcd2546df4b0f0d5122e0a33bb8d02bcfe5e193e3f8bdf1c0c940f5714daa2b5738915daf4ea061a699d642e0f0bd16b1a0659e689241ca1932fc0c78ed7aa4419c6d35f7b79f97e7f07db95233137491c79b714ae4270ed25448ddd45", 0xd6}, {&(0x7f0000000b00)="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", 0xfc0}, {&(0x7f0000001b00)="f0c2c4c43e629247ef6842ab39954259a26e85f37e5272268f3f679d10bc1111c7a8da76f7def61dbc0c1ef2794ec71c82344cb175ef951791586c446fc94e64d4cda347669e206b9a21e3cf42148724405cd81b5bb8dc3b2b6084d54dece16bd185474289327745585284c84cf412c82a563a7791e19d2f7d1ccae4", 0x7c}, {&(0x7f0000001b80)="8b3c4a2aad6caf8151c31a2148914e9b19c55e44f64d3bac346c3e03bcac62343ee4ecf037f4e539e9292ad2c47da517574d746716db45ebd99f2ae0bdd238628abcbf0d091cd2746bd1087196d2296f670bb396794eaacb1ae9866b6d4abccdb939fbafac2b2711ee0a3d080476a92f27dc9bfa054684470b7ae8b2281dfeb3071b489ee79a23002b1626e6114f8e54301b79fc6964e39df4813a079a7ad2204a761179cb24eeb7130630a352945fa1820b", 0xb2}, {&(0x7f0000001c80)="ac794cc701415e29f82388b95173689d3a87f826f9ed9dcb65954f7ce7d579df53d8c6d083aa636890d3a8568bdf26e5e2f8954760246220ce529380855b86fe59d706b953007afd8da75b17e6e2b51bd83203539d2b63cfbeef59112103adb1fc4ebc9963e726e7725368bd7fbfa80010fed9a8", 0x74}], 0x7, &(0x7f0000001d80)=[{0x20, 0x105, 0x9, "ec18289ab4f3583f57eddfa72eeb"}, {0xf8, 0x1d, 0x0, "1dfa2c60cc70113a4ad8039a47e0115b610015aef404b7b87764e3a4056c3cd3920fc01bb32a1350680095c9b146f1cae6217949fee8f2803f58e9802e73cd5f4f54dfe7ce03c509ce474bb1edecfa1848affb247328295647d0e1a96e9307b64f991bf44118d19e2c16ca98aca229690e8cc67fc1bb4013f0fcfcacfedf932a66aced6cef3d8b248ee485e635f164a06eabf9a1415fad8fb4757d5975adfe7ac994129951b5e6e4ebecc9cb504dbdabd35d9b67191df9417dfab524caa2fd73602cb8871cabf91bb995f6509993681f42e1a671585eb8abba42470b9c13d8282fe26e634d927a"}], 0x118}, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) [ 157.831681][T11062] IPVS: ftp: loaded support on port[0] = 21 [ 158.326313][T11074] IPVS: ftp: loaded support on port[0] = 21 17:57:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000000c0)={0x0, 0x0, "140c496cb189690464d3b58fd8b0d84e3bf786782157d60d"}) 17:57:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000420005060000"], 0x14}}, 0x0) 17:57:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 17:57:40 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0x4020565a, &(0x7f0000000040)) 17:57:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x0, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x400) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4876208bb9e23f814e28cd1ea009b5798fff019c16c4f0da7c518f8920dab5165ca7e3b2a4e508f8e26bb6df5d9b156c4f04f2ba026e8dd5598b4319b9ef141dca31c465a2b99ae0cb2629600207aca5f65b227fa7d86011cfe6420d7796a644f4c1515510a0ddd900688af94f9d3c9a60860663aba7d30519b01cd47c3681cd786f3f3f3fa386c15d37bcc147895bc985eb1e58ab2a61995d5cd1c2"], 0x45, 0x1) io_submit(0x0, 0x2, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab32618", 0x4f, 0x0, 0x0, 0x2}, 0x0]) 17:57:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 17:57:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x0, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x400) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4876208bb9e23f814e28cd1ea009b5798fff019c16c4f0da7c518f8920dab5165ca7e3b2a4e508f8e26bb6df5d9b156c4f04f2ba026e8dd5598b4319b9ef141dca31c465a2b99ae0cb2629600207aca5f65b227fa7d86011cfe6420d7796a644f4c1515510a0ddd900688af94f9d3c9a60860663aba7d30519b01cd47c3681cd786f3f3f3fa386c15d37bcc147895bc985eb1e58ab2a61995d5cd1c2"], 0x45, 0x1) io_submit(0x0, 0x2, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab32618", 0x4f, 0x0, 0x0, 0x2}, 0x0]) 17:57:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001e80)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001cc0)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @rdma_args={0x48, 0x114, 0x300, {{}, {0x0}, 0x0}}], 0x78}, 0x0) 17:57:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 17:57:42 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="b950fb4fada47b22720630070652177361d9898c81", 0x15}, {&(0x7f0000000180)="87777f5a9499ead3cb005ce5d0ceb09bbfefa6b85d45f723de7b9a59a17302aa370c29f98464344a0b4c0646ce072a8c919989d66b0b613cd4e65b853a90669d5271260f0c95c41b6237a9e76be65462ea61990c02e049a40bc4be8eb03b1c6a5f8c41d132a9b6af1be689657683bf7509cb77cb492a443eab3b45a213c986342411fb45827452f405f4462b7d8d41d4e3e490255c20cf8e29dcee2c3d240aade6bc0e7435c0860b12362218fe176a4e09bdab93839cd7545c0bc067c4fa7580f61a113362f0301f664716e99b6632185402dae6278a760f46c811705b5dd37aadab2ab86a1e7174988699", 0xeb}, {&(0x7f0000000080)="7d5b6169fcfef9136eb46e57301e54a1580b55c75b82c6c9c816176c80b8ac4407177f3f581b32c2be21ca668c28486109ed7853bf91c665590e0aca8ec397b00a36b494259774de8dd56b960c3ca0c0b33c4ef7414b334ec69e8a35bfedfe9f43e90baa20393e156299c4ce8af3979aea992b4f86d35c10", 0x78}, {&(0x7f0000000280)="d449fc564264053862ef7cb41c210b254f6a93fb47f4c49dee12ec13bac0784a99437db500de0bf697e999b52d66c2f88044d86fac5beb535276c9e942332573043122ca6a2a60a3c6c8d621541f5ed9f53269d7180ab6ba4136b5a7071f9a0fd058452ce0f693f1e87933608b8635dbe66bc3cfe09a6a2a942f4844b8b596abf8ca9fd8fe6b37b52dea1af8e34d204a4307da0315f72c54f091e535af5f2805d20b4b73df644fc80e673ca1b7b450f49fd8704bc982b0a9f3b6694b896bea8cfcd28e5f000f5882cd7b3b57de596b602d0de5", 0xd3}, {&(0x7f0000000400)="d0725cab602e40f3462666e5b9e11ce225437eff489d4bc2277713c240244b8aca608a04b4d328e92e9a21b45ac24736aa88d207e4185434c59e6d2eea7059ed", 0x40}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000600)}], 0x9, &(0x7f0000000780)=[{0xe0, 0x3a, 0xfffffff8, "25b87b7984bbaca3ddc26c9d120137454a01fedc99271046b4e438a81d4952db73a5a17ce610448ee68a948c5fb768a71c6534df512a0ef5bfad2e4bdf59478054e50c9db8d810bc56f428411e9f42125e006f475042357fcc3a551fe7907cc466b853c71217953134c2378495e0440a1e3a275a85b55c72d8701b751db945a4f349f42f3e2dd6b6db23ed768619d747783034b0b71a9a7833222aaf32c3cbad10a55150a19516626d7d67fff81a18c557223e70deb654d63f30d414ec1f6808ee37c5256f3532dc88cbddcf"}, {0x20, 0x88, 0x1f, "92fec540025665217f"}], 0x100}, 0x20008001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_aout(r1, 0x0, 0x1c9) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(r2, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f00000008c0)="26884c576f6452087c8c3d1165e1beb445af4921da99e5636c3471d3467fe72dc36f101268553abca6d6aba94d7a1e2399a68d3e1d5f5766879f7664c861fdfcc9de7c8afd279b5729d380a1bc200c62644a7d9a3a0fedac75c54a757e8d09621c93488349689d70525d45ba034e1ffbe26c11c0fb714c67e1879f0585acecb6fdd84461a19674ad491315da66495064e4c29e20f1f934f509064fb3f5ae6ea9d423890dfee6", 0xa6}, {&(0x7f0000000980)="7cb4f0fa92c27be1c3c9a29282e55e0bf08a4d752b817f32ef12e2dcfef9037edafbc263d88c", 0x26}, {&(0x7f0000000a00)="45b6ad0126f6b2edee802ebff2cdf9fa097e1b515fdfc0644745b7a3fe6b7ae5c37f5fbedba4f9dd2acb6a23a60fbc8d8f840ca54b5cca48b6d50f686e732fc1f8edb59cf4a47eec58a51b1021135fe2454416eb76dfdfba46b187020554ab488c7241c8ea5fcd48d569d641c453758b62324d82807e9c5928bcd2546df4b0f0d5122e0a33bb8d02bcfe5e193e3f8bdf1c0c940f5714daa2b5738915daf4ea061a699d642e0f0bd16b1a0659e689241ca1932fc0c78ed7aa4419c6d35f7b79f97e7f07db95233137491c79b714ae4270ed25448ddd45", 0xd6}, {&(0x7f0000000b00)="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", 0xfc0}, {&(0x7f0000001b00)="f0c2c4c43e629247ef6842ab39954259a26e85f37e5272268f3f679d10bc1111c7a8da76f7def61dbc0c1ef2794ec71c82344cb175ef951791586c446fc94e64d4cda347669e206b9a21e3cf42148724405cd81b5bb8dc3b2b6084d54dece16bd185474289327745585284c84cf412c82a563a7791e19d2f7d1ccae4", 0x7c}, {&(0x7f0000001b80)="8b3c4a2aad6caf8151c31a2148914e9b19c55e44f64d3bac346c3e03bcac62343ee4ecf037f4e539e9292ad2c47da517574d746716db45ebd99f2ae0bdd238628abcbf0d091cd2746bd1087196d2296f670bb396794eaacb1ae9866b6d4abccdb939fbafac2b2711ee0a3d080476a92f27dc9bfa054684470b7ae8b2281dfeb3071b489ee79a23002b1626e6114f8e54301b79fc6964e39df4813a079a7ad2204a761179cb24eeb7130630a352945fa1820b", 0xb2}, {&(0x7f0000001c80)="ac794cc701415e29f82388b95173689d3a87f826f9ed9dcb65954f7ce7d579df53d8c6d083aa636890d3a8568bdf26e5e2f8954760246220ce529380855b86fe59d706b953007afd8da75b17e6e2b51bd83203539d2b63cfbeef59112103adb1fc4ebc9963e726e7725368bd7fbfa80010fed9a8", 0x74}], 0x7, &(0x7f0000001d80)=[{0x20, 0x105, 0x9, "ec18289ab4f3583f57eddfa72eeb"}, {0xf8, 0x1d, 0x0, "1dfa2c60cc70113a4ad8039a47e0115b610015aef404b7b87764e3a4056c3cd3920fc01bb32a1350680095c9b146f1cae6217949fee8f2803f58e9802e73cd5f4f54dfe7ce03c509ce474bb1edecfa1848affb247328295647d0e1a96e9307b64f991bf44118d19e2c16ca98aca229690e8cc67fc1bb4013f0fcfcacfedf932a66aced6cef3d8b248ee485e635f164a06eabf9a1415fad8fb4757d5975adfe7ac994129951b5e6e4ebecc9cb504dbdabd35d9b67191df9417dfab524caa2fd73602cb8871cabf91bb995f6509993681f42e1a671585eb8abba42470b9c13d8282fe26e634d927a"}], 0x118}, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 17:57:42 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000003bc0), &(0x7f0000003c00)=0xfffffffffffffdb6) 17:57:43 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101002, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) [ 161.482739][T11166] IPVS: ftp: loaded support on port[0] = 21 [ 161.553340][T11172] IPVS: ftp: loaded support on port[0] = 21 17:57:43 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x49, 0x42, 0xbd, 0x8, 0x55f, 0xc650, 0x2cb0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0xf, 0x1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b00)={0x44, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:57:43 executing program 2: unshare(0x20600) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) dup2(r0, r1) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000040)) 17:57:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x2, 0x3d0, 0x0, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x2e8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 17:57:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="5401000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x154}}, 0x0) [ 162.115159][T10548] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 162.385039][T10548] usb 5-1: Using ep0 maxpacket: 8 [ 162.675870][T10548] usb 5-1: New USB device found, idVendor=055f, idProduct=c650, bcdDevice=2c.b0 [ 162.689606][T10548] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.707150][T10548] usb 5-1: Product: syz [ 162.716011][T10548] usb 5-1: Manufacturer: syz [ 162.726448][T10548] usb 5-1: SerialNumber: syz [ 162.744162][T10548] usb 5-1: config 0 descriptor?? [ 162.797320][T10548] gspca_main: sunplus-2.14.0 probing 055f:c650 [ 163.208300][T10548] usb 5-1: USB disconnect, device number 2 [ 163.984996][ T9438] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 164.245044][ T9438] usb 5-1: Using ep0 maxpacket: 8 17:57:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x0, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x400) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4876208bb9e23f814e28cd1ea009b5798fff019c16c4f0da7c518f8920dab5165ca7e3b2a4e508f8e26bb6df5d9b156c4f04f2ba026e8dd5598b4319b9ef141dca31c465a2b99ae0cb2629600207aca5f65b227fa7d86011cfe6420d7796a644f4c1515510a0ddd900688af94f9d3c9a60860663aba7d30519b01cd47c3681cd786f3f3f3fa386c15d37bcc147895bc985eb1e58ab2a61995d5cd1c2"], 0x45, 0x1) io_submit(0x0, 0x2, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab32618", 0x4f, 0x0, 0x0, 0x2}, 0x0]) 17:57:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'syztnl1\x00', 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, @empty, @private1, 0x80, 0x1, 0xff, 0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xb4, 0x0, 0x0, 0x20, 0x0, 0x2, 0x89151, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x9, 0x177}, 0x1, 0x0, 0x8, 0x0, 0xfffffffffffffc00, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/202, 0xca, 0x140, 0x0, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) 17:57:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x0, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x400) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4876208bb9e23f814e28cd1ea009b5798fff019c16c4f0da7c518f8920dab5165ca7e3b2a4e508f8e26bb6df5d9b156c4f04f2ba026e8dd5598b4319b9ef141dca31c465a2b99ae0cb2629600207aca5f65b227fa7d86011cfe6420d7796a644f4c1515510a0ddd900688af94f9d3c9a60860663aba7d30519b01cd47c3681cd786f3f3f3fa386c15d37bcc147895bc985eb1e58ab2a61995d5cd1c2"], 0x45, 0x1) io_submit(0x0, 0x2, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab32618", 0x4f, 0x0, 0x0, 0x2}, 0x0]) 17:57:46 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="b950fb4fada47b22720630070652177361d9898c81", 0x15}, {&(0x7f0000000180)="87777f5a9499ead3cb005ce5d0ceb09bbfefa6b85d45f723de7b9a59a17302aa370c29f98464344a0b4c0646ce072a8c919989d66b0b613cd4e65b853a90669d5271260f0c95c41b6237a9e76be65462ea61990c02e049a40bc4be8eb03b1c6a5f8c41d132a9b6af1be689657683bf7509cb77cb492a443eab3b45a213c986342411fb45827452f405f4462b7d8d41d4e3e490255c20cf8e29dcee2c3d240aade6bc0e7435c0860b12362218fe176a4e09bdab93839cd7545c0bc067c4fa7580f61a113362f0301f664716e99b6632185402dae6278a760f46c811705b5dd37aadab2ab86a1e7174988699", 0xeb}, {&(0x7f0000000080)="7d5b6169fcfef9136eb46e57301e54a1580b55c75b82c6c9c816176c80b8ac4407177f3f581b32c2be21ca668c28486109ed7853bf91c665590e0aca8ec397b00a36b494259774de8dd56b960c3ca0c0b33c4ef7414b334ec69e8a35bfedfe9f43e90baa20393e156299c4ce8af3979aea992b4f86d35c10", 0x78}, {&(0x7f0000000280)="d449fc564264053862ef7cb41c210b254f6a93fb47f4c49dee12ec13bac0784a99437db500de0bf697e999b52d66c2f88044d86fac5beb535276c9e942332573043122ca6a2a60a3c6c8d621541f5ed9f53269d7180ab6ba4136b5a7071f9a0fd058452ce0f693f1e87933608b8635dbe66bc3cfe09a6a2a942f4844b8b596abf8ca9fd8fe6b37b52dea1af8e34d204a4307da0315f72c54f091e535af5f2805d20b4b73df644fc80e673ca1b7b450f49fd8704bc982b0a9f3b6694b896bea8cfcd28e5f000f5882cd7b3b57de596b602d0de5", 0xd3}, {&(0x7f0000000400)="d0725cab602e40f3462666e5b9e11ce225437eff489d4bc2277713c240244b8aca608a04b4d328e92e9a21b45ac24736aa88d207e4185434c59e6d2eea7059ed", 0x40}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000600)}], 0x9, &(0x7f0000000780)=[{0xe0, 0x3a, 0xfffffff8, "25b87b7984bbaca3ddc26c9d120137454a01fedc99271046b4e438a81d4952db73a5a17ce610448ee68a948c5fb768a71c6534df512a0ef5bfad2e4bdf59478054e50c9db8d810bc56f428411e9f42125e006f475042357fcc3a551fe7907cc466b853c71217953134c2378495e0440a1e3a275a85b55c72d8701b751db945a4f349f42f3e2dd6b6db23ed768619d747783034b0b71a9a7833222aaf32c3cbad10a55150a19516626d7d67fff81a18c557223e70deb654d63f30d414ec1f6808ee37c5256f3532dc88cbddcf"}, {0x20, 0x88, 0x1f, "92fec540025665217f"}], 0x100}, 0x20008001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_aout(r1, 0x0, 0x1c9) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(r2, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f00000008c0)="26884c576f6452087c8c3d1165e1beb445af4921da99e5636c3471d3467fe72dc36f101268553abca6d6aba94d7a1e2399a68d3e1d5f5766879f7664c861fdfcc9de7c8afd279b5729d380a1bc200c62644a7d9a3a0fedac75c54a757e8d09621c93488349689d70525d45ba034e1ffbe26c11c0fb714c67e1879f0585acecb6fdd84461a19674ad491315da66495064e4c29e20f1f934f509064fb3f5ae6ea9d423890dfee6", 0xa6}, {&(0x7f0000000980)="7cb4f0fa92c27be1c3c9a29282e55e0bf08a4d752b817f32ef12e2dcfef9037edafbc263d88c", 0x26}, {&(0x7f0000000a00)="45b6ad0126f6b2edee802ebff2cdf9fa097e1b515fdfc0644745b7a3fe6b7ae5c37f5fbedba4f9dd2acb6a23a60fbc8d8f840ca54b5cca48b6d50f686e732fc1f8edb59cf4a47eec58a51b1021135fe2454416eb76dfdfba46b187020554ab488c7241c8ea5fcd48d569d641c453758b62324d82807e9c5928bcd2546df4b0f0d5122e0a33bb8d02bcfe5e193e3f8bdf1c0c940f5714daa2b5738915daf4ea061a699d642e0f0bd16b1a0659e689241ca1932fc0c78ed7aa4419c6d35f7b79f97e7f07db95233137491c79b714ae4270ed25448ddd45", 0xd6}, {&(0x7f0000000b00)="3783cd84450d0a42bc577e847781b93188abaafbe20ac9cb2ef23b6b2f924d23b765672d299ac92088083d11fb25834b2ecb9d55b4510d40e9cb0a9e17719074b4639480682c4c3465ded8846cabb662f0c45c9bf62cba0c5c3e958d2c882b4f4f2deed8808ca7b21c976f0bf42512d2cc428f6269f859dc05d186205186613bc9313d82de17e1c1503b93009d8506439209f767575d27d5ca83a6a9a91312f71f8bb1dbaab6e1bfd306930168ac5fc939ce3aa9a7b056c681bb7c8451de26a9493d7b7896a5137e92715c705511a48031fd863c764b13d99a0b5a843a716f1be8b54069d43699e1eb08ad4ed0f0f43d8c9d0f3bfceccc57c43a0b29b51f13a45add7428611524f88c2bc939c9fbbac7a8992563f8f2571e5797bdc7d5dc657bd0a99ca430d813d01be1e7e9dad96670acc4634eb5e1e646d57902d0d376074715d15d1f3b125dfdcb3741351f97a37f87963f937a6caa262f2742b011c1932503a56dc0e5798ddcd855199cf9da7dd5ee5ed37c755d4be541d0a6384e2629cc3ece8af3e1403e0f8907f87dd33f74e16989240b7bd8205fdda29a73c101cd4cfa360862e13c20a734895f4ba3873ddd624231c097374666cc7952f0ccb06334d8a23daed969a8437c1daf21023e37ccc55a5e8ed778ea58957ee73b500f5756083302dbe7bed8861b63f5b9528246d9f22a7994df5f98cc2f6e892cea2a19b010e00a03ecedc2de86ce6dc6b6b8db1102741cb4b44031318c9b83de146bb12d50be74194efe0cc0bbbcc5ccd3a64780822a9026c84d79a6ffdca975c1841d7f367f23dfc8ae5f664db00f25010abf23c0cce60b62ac008341581487f20efbdb03541b84a085af677daeabb932caf21cd0aea04fcaaf45bbce14c1482e46fd343a568cfd163f7dd3ed7fe1a15ed2715797db243f44ee8127db93a50fee63b42944fe0a8c37c80d853eb526071f7764bd1157d2fe8e9b497ce6ca168cd4cfd68d0b511ab24d3ee963fd3b844615de8230776704a7a63245ae15033e00a8637900fd02dd3ca5b93a3b93287f84c05752ea60009b5a380f93a20ac10c9fcc647a6564a405234bc01e6cd2c36ff1d84af3537e4b8ab2b443b443990252bfa5dd61254e7dedb25ac8bec4a2e80cd8efb8ece22bd6faeb6461d8a7cc1641003e42c23035c394645d622f64afac2a7966b5c2aa1c46bb20cb940624a058dac44415ae1a0135f5472086a58cae0b92de82add5a47428b81477f7a307fe3b7680969846c3c56d52d127dd7f609db6fe9b2194b6aaf89ea441defc85534df04fb41865198629f4fa5f52a1ec4c5f1cc9c5a692e33bc0839184f9e2ee3dad816638c8b29c67637e17b8781b7822d2ff66106652a4c5ecdecd901098232a33a473d36c3eaac1fe025ae5e7e441ceb60d8111401c45e389220d5915c61917dd2e9b40868ea34d2068627c9758b6c82c690daf260a42dca896649d5b9126eae524b33ba13b7fcbf5bcf9631b5c873161482355fddca92680ac0bc42b4520544389245de8470ff5162db1e2a93de8f30ac2cf9383851cb45baf5773c3f52e5ed238d915a38066d28b2649a70e8d738cf20e1f907d2027b18e1deaaa8752b8322831e9a64a34da2562e942061284b85fc3c3084927dd18c9ed55941a1ea0847e3c462bbf203f13ed291c7d6df03e63d3035c1551bfd789da530f005c0c52242ea573a3bcd3a16de790db08320aa8496ceb583a9803bbce6d1503cde267bdd74736934795566486df1b78dbe3cf8e6c11aa1446d1a5de96419c22419fd4680c1d625c1c7075f5468ae293af4521224b57cd0436bbb7ea4cb4a5f367f118e0d59c9342f6e27ffd974d2dc349b2db44f424256a6bc91a246bf633fa639f95600b9c349f49cbb977dda6295de9b17e6580b47dc20ee5b43b316ff5b188eaf13de0f2b517619bf7fdeb805860d3a234e2620121422ab15f96d3e51e15d9fdeac2d00c8f44cec46dde46752e7bcf447246165a1b350ad95f371605fc5dd4a768eb2c857504c4468ce90e4d8c81baf17d4d05342b67bf9275e2e93033e53d4901f763042cdd215a666ef18a0f485621e3b1dfd33937512669a845e11049ef7f2aaeaf47a861d9d0304a7f94db67d4f4c0e61e74fd342e69290d0e7f7ec0babae055e1b901f9c95e37bf64bf3696829441c1b46b3a2c21c2025830060e7318a827105ff9d8333dfe6d5451af32bdabdf0d9002a79cfa525c3423c3832bfb53594aff6f27c8993dd808c5e56af98ee04b84d72fc1a9b6b18ae8fe5b67c937b6fe77977d5ee219039473578852d7582e1f43a7050c5cc3c688a539d99417bdfd2e345bcc4726d47ecceddf62c9a11778f45a71f33255b39acca11605c6223a40fb89939a5ae43f92f2206e2c2d33ae3f7ee450df3647459747cca89e69fde4f57de7acabd86c047c6312dcb574577d8d4bd6748355124b6e9e7a8e1f80a7f9f3dd749be3080523dd9c5a44cea8cb524f0204e30d720bb0ab00ae48136cea7082f29544655abb29f44ea83dfa389cfb2dabf94328e515174b8935c099b7ce37f38ee766ef59dfdde8f5646f3fc1e116a62250717d4b5113cc40ba3cc267b2009f129ce4d8393be38fa9c1bb03defc07de23e8b611193c0e6ae3b69f07828c3b2db5b391f5921dc526267f2f883dfb787cd720c3ef4a6318d4bb7fbf0c2e453f4947ff1844994e52a545863d860757616fd973287ff2b2929e98f058d596c305b70e54650e28d19f7f53437fbd2e230bebbe600a47171cf224472d52dd22dfbb9830bbc443944da9e08f44b728f7cad087295f49adcc1a96b6dcfae6c1d389307a770da781129ae110dc7cc0034efb773e65238af5fe3e0ffd3cd37149cb059ff9b8ed30688377cff737e9bd96a0eea462ff409a7890c27bbb6a31926e2e1dda452fa25c4754c23671b2f7274aa8002558d640c73929913104529daa514f0ad196d0d1ffb825ad2ae4fc8b39d19ecf87f55ff9bb59d56d694db9b6cf3b819fb6c1be78c96f1313066ca1a21b5e3d180fcf6f7668fc2fbe3f88287fb03597b11320a4e880bcc77ea0174210d06e3febf01e56d802c0e093a1afd96949c0b202abbbbad9e250478bf06aa65dd6c2cf24a4503be68427b7de822968519fe68766da0a6356de6929301f86989eb6a4b57b0ddbdbd8c1d09f58143186c81e4b40b4c7ffbb842c91d4a19963a3bb5db062eb0224d4e901d9d7c634adb1f2828726883b72c7f9bee5da3dd0021daa009e7d79451dde09cc66afc80e16c4df87269484e32149abeb73e5943edece46e606c5abaa251ca425b15aa031d4ec4017a7f2a2f302cc7123cf3e4c6ecd5f966c531ca25ad39ab3de72c4d6582b93459ea6bb0f527a8aa45e1514fe62b8f6f6b007d77dcd61bb02a1ae842a5e8fa2623bd32d750c9eb7d565c2dc0ca634ed97bf7117ad5836711565cc0edb4ae1d27fd238213f8b03bb3bb03bfbc4224a70956d28bcb9e1cfa370eafc8d56f6d3214564584f0a525903ccdb16457d04a9a897dadde1ffe2b22b264529cc4204da0557abe4eaf4c455dbf41d5a1ff2fd5ab7c34f26a3a124a172e3031e43663f3153fc91f37467a211793af729ab764587f130b0b1aa3274fad3d140d601cc6217307087227e391275d8a34c61b458a99e5b7c087ef0650b0c819359b78d7c4a1bd9b507ba90f6252233c326384c3bb00d51ad4466a36ae059265767220d4e49aba0d1e03758bc9c13c1ca1b62e994ce8f1450dc3e945f7151ba251deed88fbacdea8864de25b1c2fd03174af571bb9c1187caade4d453cde2de7e0e8e530d11f8d298e80e7ce844280870ce8a7938c0476c0c507108a934eafc769486a96512db0140d0efc7737ba0486de0fd0f93c298753ca4a2715fd9c1cf6cc90ad484062d2859cd718ff520869aace20da76d5a47ead6c6ead0da131b2dddb4feedc1a1d7c4018402294e5cde7a55344ba934d0e58f2abf601718b8ddf8fe61af072da0add990173717843dd750b13a6a062153fab6e6143d9d8b14ee4e9a73ecb9c98a2f6679c74833b864c691ad242d5827dfeed736656aa5931bfa0c359dfdfe81e96100d3346befdfdda852e53c415fde516755a0705db09dd97a1c8d31cb2bf8ab926f9c7671c37881bafda6990383176e8813d18f2a8acfd7dea129c9a595a38f89519f729f87c7559a54014e4ddbc1da718f3eeb05b1d7bbdedce6e29261d264538d0bb20b805a24bf8f5a8ca9840c1e08d2b247a76c95d436a2e91b65286e2265fab110d2177dfd9097342ea5177bb9f4c5e7cbe41fe72c919cff78f0e8f24e2cc6bd0fe82a5bdece57de19b0c3100c116c322941bb0a1dff4f6551c1a1a007f12bf4830e6a6a71bcaad314a62d0cd74844b46ef937f93768fe96db07ac0bfc595262cbfe3162e1efe26cf493deb72441f3b6a06aea575ad7aa94cc6893975833ea692ad9d247a59434035e49734309da92b185df9d63d9b07a93bb3e0ec2f681d8ddc3ee96c313b21d69efe623d496060e771b67d6cf85024d575d277fce32473d1b8c2020aff20ba2c86215e146b0e1369605150a68217cf2bb245b9c256c7b426f7644c14dea7ca9f849cc272f6179a4694a476bf1acdfe5ad4964383ed9089137916d592e92d84eeddf8d20c47faa2fa796e425e560db0ea5c381b329748b8caef648cd631034026a8af129a93abb38162f17925e46da45eb64c215d5ec0d523c21f1b437aa656c2f63605464387d2ecf96f46e442b402874dee92b3339ffa21226fdee5780d114e0a383740752e72f194c9bd9447e0ecd976ae2557f8ee94378b8c9b94636d52cdee0769c647de85da9ca41f18a259d9396b3667613f1e36ba9e99c64da3b2a62b5fdc16061bcad67ec1b617aabb1624d9155a9b0ad04fd80d6c04f203a9616b07284b64e5fbc097ea38531b43baafe4040c56097caa7b0b56b01f4f4e71074612ffd833aee8dc21cb2cc27e29bc7070adbc375c4d2c2d0161bda0dbfecacaa857eb0cd7ba7c7edda21611b3d310d340117927530b04ed149a1471dac7b80b4dd5cf39f438e9a03ca77b3a71f8942ec1be5fdebc48dfcc7c6eb22af71b71ed535d195e8ce34debebf99e48d86896e4d4e88958bcf77c9322f3ea2ae726bd5c2755619f564e427fee66df645e51be91dd18cd18c75c33418a53f0276f6b813d5ece6482df26191fb1b6cb974d3d746853a7da08116a456a8dce1b834ac6346d070a73de0734e5c3597d9a220969b4339c03ebcaacd5cba0f0f33eb4cc35b9a94cf41243460d4eff8b32041aaa77a1240ab7cdb184ea792a773a87d587959d0df029f8939a4a0a43a623a4a9e57ce988a071c6e0b46316f65a0dfa063eaf64ee570fac1e74a5ad8d1483182b1dc45eefa01e3a5309caeef0508664282cb2f3caffd632d73bbe19284674eb65185cdf7737001b890c4b009dc7240bb75f40a06ece465b1241b2507a03110328da11d9603837f36cd27a83c70f651073ebc1962bc3a2e16b6504f21f8dac523c793d247e36839d7cd1ed970b3adddb5c4a9f550ec885b7efb35b07e6d2fd45694d53c9258c151a85d03de6fe3383c5d6eac7e3cb3b59edef4e54f22847873d52679d8a46e444e916914ad4dfe47bdd79178176c571a64c130b12044ea285ccec591426a672b39237ab4efbe32706ceafaf1dd4f3e1f8bf3787ccb8ff0503dea6ee2", 0xfc0}, {&(0x7f0000001b00)="f0c2c4c43e629247ef6842ab39954259a26e85f37e5272268f3f679d10bc1111c7a8da76f7def61dbc0c1ef2794ec71c82344cb175ef951791586c446fc94e64d4cda347669e206b9a21e3cf42148724405cd81b5bb8dc3b2b6084d54dece16bd185474289327745585284c84cf412c82a563a7791e19d2f7d1ccae4", 0x7c}, {&(0x7f0000001b80)="8b3c4a2aad6caf8151c31a2148914e9b19c55e44f64d3bac346c3e03bcac62343ee4ecf037f4e539e9292ad2c47da517574d746716db45ebd99f2ae0bdd238628abcbf0d091cd2746bd1087196d2296f670bb396794eaacb1ae9866b6d4abccdb939fbafac2b2711ee0a3d080476a92f27dc9bfa054684470b7ae8b2281dfeb3071b489ee79a23002b1626e6114f8e54301b79fc6964e39df4813a079a7ad2204a761179cb24eeb7130630a352945fa1820b", 0xb2}, {&(0x7f0000001c80)="ac794cc701415e29f82388b95173689d3a87f826f9ed9dcb65954f7ce7d579df53d8c6d083aa636890d3a8568bdf26e5e2f8954760246220ce529380855b86fe59d706b953007afd8da75b17e6e2b51bd83203539d2b63cfbeef59112103adb1fc4ebc9963e726e7725368bd7fbfa80010fed9a8", 0x74}], 0x7, &(0x7f0000001d80)=[{0x20, 0x105, 0x9, "ec18289ab4f3583f57eddfa72eeb"}, {0xf8, 0x1d, 0x0, "1dfa2c60cc70113a4ad8039a47e0115b610015aef404b7b87764e3a4056c3cd3920fc01bb32a1350680095c9b146f1cae6217949fee8f2803f58e9802e73cd5f4f54dfe7ce03c509ce474bb1edecfa1848affb247328295647d0e1a96e9307b64f991bf44118d19e2c16ca98aca229690e8cc67fc1bb4013f0fcfcacfedf932a66aced6cef3d8b248ee485e635f164a06eabf9a1415fad8fb4757d5975adfe7ac994129951b5e6e4ebecc9cb504dbdabd35d9b67191df9417dfab524caa2fd73602cb8871cabf91bb995f6509993681f42e1a671585eb8abba42470b9c13d8282fe26e634d927a"}], 0x118}, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 17:57:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 164.550023][T11281] IPVS: ftp: loaded support on port[0] = 21 [ 164.576080][ T9438] usb 5-1: New USB device found, idVendor=055f, idProduct=c650, bcdDevice=2c.b0 [ 164.615140][ T9438] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.703388][ T9438] usb 5-1: Product: syz 17:57:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) [ 164.781570][ T9438] usb 5-1: Manufacturer: syz 17:57:46 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x49, 0x42, 0xbd, 0x8, 0x55f, 0xc650, 0x2cb0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0xf, 0x1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b00)={0x44, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 164.828458][ T9438] usb 5-1: SerialNumber: syz [ 164.933846][ T9438] usb 5-1: config 0 descriptor?? [ 165.016930][ T9438] usb 5-1: can't set config #0, error -71 [ 165.084229][ T9438] usb 5-1: USB disconnect, device number 3 [ 165.097344][T11291] IPVS: ftp: loaded support on port[0] = 21 17:57:46 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:57:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'syztnl1\x00', 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, @empty, @private1, 0x80, 0x1, 0xff, 0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xb4, 0x0, 0x0, 0x20, 0x0, 0x2, 0x89151, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x9, 0x177}, 0x1, 0x0, 0x8, 0x0, 0xfffffffffffffc00, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/202, 0xca, 0x140, 0x0, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) 17:57:47 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x2, 0x1, 0x1f, 0xfe, 0xc4, 0x0, 0x3, 0x0, 0x1, 0x8, 0x6, 0x0, 0xe8}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x402, 0x0) write$sysctl(r2, &(0x7f0000000080)='5\x00', 0x2) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) pipe(&(0x7f0000000180)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) [ 165.545440][ T9438] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 165.805107][ T9438] usb 5-1: Using ep0 maxpacket: 8 [ 166.106342][ T9438] usb 5-1: New USB device found, idVendor=055f, idProduct=c650, bcdDevice=2c.b0 [ 166.128294][ T9438] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:57:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'syztnl1\x00', 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, @empty, @private1, 0x80, 0x1, 0xff, 0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xb4, 0x0, 0x0, 0x20, 0x0, 0x2, 0x89151, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x9, 0x177}, 0x1, 0x0, 0x8, 0x0, 0xfffffffffffffc00, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/202, 0xca, 0x140, 0x0, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) [ 166.162715][ T9438] usb 5-1: Product: syz [ 166.192885][ T9438] usb 5-1: Manufacturer: syz [ 166.224258][ T9438] usb 5-1: SerialNumber: syz [ 166.248520][ T9438] usb 5-1: config 0 descriptor?? [ 166.317112][ T9438] gspca_main: sunplus-2.14.0 probing 055f:c650 [ 166.819014][ T9438] usb 5-1: USB disconnect, device number 4 17:57:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'syztnl1\x00', 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, @empty, @private1, 0x80, 0x1, 0xff, 0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xb4, 0x0, 0x0, 0x20, 0x0, 0x2, 0x89151, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x9, 0x177}, 0x1, 0x0, 0x8, 0x0, 0xfffffffffffffc00, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/202, 0xca, 0x140, 0x0, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) [ 167.143055][T11363] syz-executor.5 (11363): drop_caches: 2 [ 167.681831][T11370] syz-executor.5 (11370): drop_caches: 2 17:57:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @vbi}) 17:57:50 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x49, 0x42, 0xbd, 0x8, 0x55f, 0xc650, 0x2cb0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0xf, 0x1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b00)={0x44, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:57:50 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="b950fb4fada47b22720630070652177361d9898c81", 0x15}, {&(0x7f0000000180)="87777f5a9499ead3cb005ce5d0ceb09bbfefa6b85d45f723de7b9a59a17302aa370c29f98464344a0b4c0646ce072a8c919989d66b0b613cd4e65b853a90669d5271260f0c95c41b6237a9e76be65462ea61990c02e049a40bc4be8eb03b1c6a5f8c41d132a9b6af1be689657683bf7509cb77cb492a443eab3b45a213c986342411fb45827452f405f4462b7d8d41d4e3e490255c20cf8e29dcee2c3d240aade6bc0e7435c0860b12362218fe176a4e09bdab93839cd7545c0bc067c4fa7580f61a113362f0301f664716e99b6632185402dae6278a760f46c811705b5dd37aadab2ab86a1e7174988699", 0xeb}, {&(0x7f0000000080)="7d5b6169fcfef9136eb46e57301e54a1580b55c75b82c6c9c816176c80b8ac4407177f3f581b32c2be21ca668c28486109ed7853bf91c665590e0aca8ec397b00a36b494259774de8dd56b960c3ca0c0b33c4ef7414b334ec69e8a35bfedfe9f43e90baa20393e156299c4ce8af3979aea992b4f86d35c10", 0x78}, {&(0x7f0000000280)="d449fc564264053862ef7cb41c210b254f6a93fb47f4c49dee12ec13bac0784a99437db500de0bf697e999b52d66c2f88044d86fac5beb535276c9e942332573043122ca6a2a60a3c6c8d621541f5ed9f53269d7180ab6ba4136b5a7071f9a0fd058452ce0f693f1e87933608b8635dbe66bc3cfe09a6a2a942f4844b8b596abf8ca9fd8fe6b37b52dea1af8e34d204a4307da0315f72c54f091e535af5f2805d20b4b73df644fc80e673ca1b7b450f49fd8704bc982b0a9f3b6694b896bea8cfcd28e5f000f5882cd7b3b57de596b602d0de5", 0xd3}, {&(0x7f0000000400)="d0725cab602e40f3462666e5b9e11ce225437eff489d4bc2277713c240244b8aca608a04b4d328e92e9a21b45ac24736aa88d207e4185434c59e6d2eea7059ed", 0x40}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000600)}], 0x9, &(0x7f0000000780)=[{0xe0, 0x3a, 0xfffffff8, "25b87b7984bbaca3ddc26c9d120137454a01fedc99271046b4e438a81d4952db73a5a17ce610448ee68a948c5fb768a71c6534df512a0ef5bfad2e4bdf59478054e50c9db8d810bc56f428411e9f42125e006f475042357fcc3a551fe7907cc466b853c71217953134c2378495e0440a1e3a275a85b55c72d8701b751db945a4f349f42f3e2dd6b6db23ed768619d747783034b0b71a9a7833222aaf32c3cbad10a55150a19516626d7d67fff81a18c557223e70deb654d63f30d414ec1f6808ee37c5256f3532dc88cbddcf"}, {0x20, 0x88, 0x1f, "92fec540025665217f"}], 0x100}, 0x20008001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_aout(r1, 0x0, 0x1c9) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(r2, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f00000008c0)="26884c576f6452087c8c3d1165e1beb445af4921da99e5636c3471d3467fe72dc36f101268553abca6d6aba94d7a1e2399a68d3e1d5f5766879f7664c861fdfcc9de7c8afd279b5729d380a1bc200c62644a7d9a3a0fedac75c54a757e8d09621c93488349689d70525d45ba034e1ffbe26c11c0fb714c67e1879f0585acecb6fdd84461a19674ad491315da66495064e4c29e20f1f934f509064fb3f5ae6ea9d423890dfee6", 0xa6}, {&(0x7f0000000980)="7cb4f0fa92c27be1c3c9a29282e55e0bf08a4d752b817f32ef12e2dcfef9037edafbc263d88c", 0x26}, {&(0x7f0000000a00)="45b6ad0126f6b2edee802ebff2cdf9fa097e1b515fdfc0644745b7a3fe6b7ae5c37f5fbedba4f9dd2acb6a23a60fbc8d8f840ca54b5cca48b6d50f686e732fc1f8edb59cf4a47eec58a51b1021135fe2454416eb76dfdfba46b187020554ab488c7241c8ea5fcd48d569d641c453758b62324d82807e9c5928bcd2546df4b0f0d5122e0a33bb8d02bcfe5e193e3f8bdf1c0c940f5714daa2b5738915daf4ea061a699d642e0f0bd16b1a0659e689241ca1932fc0c78ed7aa4419c6d35f7b79f97e7f07db95233137491c79b714ae4270ed25448ddd45", 0xd6}, {&(0x7f0000000b00)="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", 0xfc0}, {&(0x7f0000001b00)="f0c2c4c43e629247ef6842ab39954259a26e85f37e5272268f3f679d10bc1111c7a8da76f7def61dbc0c1ef2794ec71c82344cb175ef951791586c446fc94e64d4cda347669e206b9a21e3cf42148724405cd81b5bb8dc3b2b6084d54dece16bd185474289327745585284c84cf412c82a563a7791e19d2f7d1ccae4", 0x7c}, {&(0x7f0000001b80)="8b3c4a2aad6caf8151c31a2148914e9b19c55e44f64d3bac346c3e03bcac62343ee4ecf037f4e539e9292ad2c47da517574d746716db45ebd99f2ae0bdd238628abcbf0d091cd2746bd1087196d2296f670bb396794eaacb1ae9866b6d4abccdb939fbafac2b2711ee0a3d080476a92f27dc9bfa054684470b7ae8b2281dfeb3071b489ee79a23002b1626e6114f8e54301b79fc6964e39df4813a079a7ad2204a761179cb24eeb7130630a352945fa1820b", 0xb2}, {&(0x7f0000001c80)="ac794cc701415e29f82388b95173689d3a87f826f9ed9dcb65954f7ce7d579df53d8c6d083aa636890d3a8568bdf26e5e2f8954760246220ce529380855b86fe59d706b953007afd8da75b17e6e2b51bd83203539d2b63cfbeef59112103adb1fc4ebc9963e726e7725368bd7fbfa80010fed9a8", 0x74}], 0x7, &(0x7f0000001d80)=[{0x20, 0x105, 0x9, "ec18289ab4f3583f57eddfa72eeb"}, {0xf8, 0x1d, 0x0, "1dfa2c60cc70113a4ad8039a47e0115b610015aef404b7b87764e3a4056c3cd3920fc01bb32a1350680095c9b146f1cae6217949fee8f2803f58e9802e73cd5f4f54dfe7ce03c509ce474bb1edecfa1848affb247328295647d0e1a96e9307b64f991bf44118d19e2c16ca98aca229690e8cc67fc1bb4013f0fcfcacfedf932a66aced6cef3d8b248ee485e635f164a06eabf9a1415fad8fb4757d5975adfe7ac994129951b5e6e4ebecc9cb504dbdabd35d9b67191df9417dfab524caa2fd73602cb8871cabf91bb995f6509993681f42e1a671585eb8abba42470b9c13d8282fe26e634d927a"}], 0x118}, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 17:57:50 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x2, 0x1, 0x1f, 0xfe, 0xc4, 0x0, 0x3, 0x0, 0x1, 0x8, 0x6, 0x0, 0xe8}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x402, 0x0) write$sysctl(r2, &(0x7f0000000080)='5\x00', 0x2) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) pipe(&(0x7f0000000180)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 17:57:50 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) 17:57:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_ID={0x8}, @NHA_BLACKHOLE={0x4}]}, 0x2c}}, 0x0) 17:57:50 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) fgetxattr(r0, &(0x7f0000000940)=@known='system.sockprotoname\x00', 0x0, 0x0) [ 169.334823][T10492] usb 5-1: new high-speed USB device number 5 using dummy_hcd 17:57:51 executing program 2: syz_emit_ethernet(0xaf, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x79, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "84f0da52ef2457131396805037"}]}}}}}}, 0x0) 17:57:51 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 17:57:51 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) [ 169.574975][T10492] usb 5-1: Using ep0 maxpacket: 8 17:57:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=']', 0x1}], 0x1, &(0x7f0000000200)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x38}, 0x0) 17:57:51 executing program 0: syz_open_dev$media(0x0, 0x0, 0x101040) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=""/175, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e6", 0x47}], 0x1}, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = socket(0x22, 0x5, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000480)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000500)="609c1fdd8741e5ac9212e98c8aedd58c18ed73db8879cbd0e7c32dc2253a627dead385cd5b7340125f068127d7d2681c711fd4f4b7d6f272e849d6", 0x3b}, {&(0x7f0000000580)="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", 0xf79}, {&(0x7f0000001580)="2c038da00994e9b8539e30725e488a3a7a279fea59450c4d5da35a3fb004f17e8b232d85fc597f212189dcd07d1f83f3a82ed568f36276a5e2f2e5f48b9619f7cd09fe36b09065baf71610deca363315ba7db9f64c1377044a89b85043b7a7751b08", 0x62}, {&(0x7f0000001600)="0cdee6f081e38364750acf31c9bc27c8a03c01c229e15fd3d3101a59b659266e622423ed2b9817fe4c598c90159bcc057a9ef1ab5a34dae460d69850ab8da0d7a35e08145361640af0cac7bf4ffcc81ab7eab26b326a3fe30851633cd6aa9289494431cb3edc5d78183075", 0x6b}], 0x4, &(0x7f0000001700)=ANY=[@ANYBLOB="480000000000000018014ce3e3e8f044f467cacfe2bc000407000000628dec5d020aaaf5e33ebdd05e9c44a21a862a8932f4d4bea5974a0f425f594459cc53b7dc9ee44dd72560a6"], 0x48}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 17:57:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x22, 0xe01, 0x0, 0x0, {0x0, 0x2, 0x300}}, 0x14}}, 0x0) [ 169.855078][T10492] usb 5-1: New USB device found, idVendor=055f, idProduct=c650, bcdDevice=2c.b0 [ 169.886639][T10492] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.925418][T10492] usb 5-1: Product: syz [ 169.942177][T10492] usb 5-1: Manufacturer: syz [ 169.989834][T10492] usb 5-1: SerialNumber: syz [ 170.037692][T10492] usb 5-1: config 0 descriptor?? [ 170.116798][T10492] gspca_main: sunplus-2.14.0 probing 055f:c650 [ 170.320831][T11445] syz-executor.5 (11445): drop_caches: 2 [ 170.401247][T11484] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 170.544090][T10492] usb 5-1: USB disconnect, device number 5 17:57:52 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x49, 0x42, 0xbd, 0x8, 0x55f, 0xc650, 0x2cb0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0xf, 0x1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b00)={0x44, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:57:52 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) 17:57:52 executing program 2: r0 = syz_io_uring_setup(0x2a1e, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x10b8, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 17:57:52 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 17:57:52 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x2, 0x1, 0x1f, 0xfe, 0xc4, 0x0, 0x3, 0x0, 0x1, 0x8, 0x6, 0x0, 0xe8}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x402, 0x0) write$sysctl(r2, &(0x7f0000000080)='5\x00', 0x2) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) pipe(&(0x7f0000000180)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 17:57:52 executing program 0: syz_open_dev$media(0x0, 0x0, 0x101040) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=""/175, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e6", 0x47}], 0x1}, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = socket(0x22, 0x5, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000480)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000500)="609c1fdd8741e5ac9212e98c8aedd58c18ed73db8879cbd0e7c32dc2253a627dead385cd5b7340125f068127d7d2681c711fd4f4b7d6f272e849d6", 0x3b}, {&(0x7f0000000580)="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", 0xf79}, {&(0x7f0000001580)="2c038da00994e9b8539e30725e488a3a7a279fea59450c4d5da35a3fb004f17e8b232d85fc597f212189dcd07d1f83f3a82ed568f36276a5e2f2e5f48b9619f7cd09fe36b09065baf71610deca363315ba7db9f64c1377044a89b85043b7a7751b08", 0x62}, {&(0x7f0000001600)="0cdee6f081e38364750acf31c9bc27c8a03c01c229e15fd3d3101a59b659266e622423ed2b9817fe4c598c90159bcc057a9ef1ab5a34dae460d69850ab8da0d7a35e08145361640af0cac7bf4ffcc81ab7eab26b326a3fe30851633cd6aa9289494431cb3edc5d78183075", 0x6b}], 0x4, &(0x7f0000001700)=ANY=[@ANYBLOB="480000000000000018014ce3e3e8f044f467cacfe2bc000407000000628dec5d020aaaf5e33ebdd05e9c44a21a862a8932f4d4bea5974a0f425f594459cc53b7dc9ee44dd72560a6"], 0x48}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 17:57:52 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) 17:57:52 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 17:57:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028006102d25a802e8c25940d0424fc60040012400a0018002f03000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) [ 171.422026][T11531] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 17:57:53 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) [ 171.535178][ T19] usb 5-1: new high-speed USB device number 6 using dummy_hcd 17:57:53 executing program 2: syz_emit_ethernet(0x7c, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e52100", 0x46, 0x2f, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [], "d009"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100}}}}}}}, 0x0) [ 171.715618][T11541] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:0000:0000:0000 with DS=0xe [ 171.765359][T11541] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:0000:0000:0000 with DS=0xe [ 171.794736][ T19] usb 5-1: Using ep0 maxpacket: 8 [ 172.091876][T11503] syz-executor.5 (11503): drop_caches: 2 [ 172.098100][ T19] usb 5-1: New USB device found, idVendor=055f, idProduct=c650, bcdDevice=2c.b0 [ 172.124610][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.132632][ T19] usb 5-1: Product: syz [ 172.141931][ T19] usb 5-1: Manufacturer: syz [ 172.147606][ T19] usb 5-1: SerialNumber: syz [ 172.162452][ T19] usb 5-1: config 0 descriptor?? [ 172.206773][ T19] gspca_main: sunplus-2.14.0 probing 055f:c650 [ 172.622399][T10492] usb 5-1: USB disconnect, device number 6 17:57:54 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x2, 0x1, 0x1f, 0xfe, 0xc4, 0x0, 0x3, 0x0, 0x1, 0x8, 0x6, 0x0, 0xe8}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x402, 0x0) write$sysctl(r2, &(0x7f0000000080)='5\x00', 0x2) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) pipe(&(0x7f0000000180)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 17:57:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14cef4050000000000000000fe02000000020000", 0x1c) 17:57:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 17:57:54 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x101040) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=""/175, &(0x7f0000000200)=0xaf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) setuid(0x0) syz_mount_image$minix(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x3, 0x1, &(0x7f00000004c0)=[{0x0}], 0x81100a, &(0x7f0000000500)=ANY=[@ANYBLOB='system.posix_acl_default\x00,overlay\x00,@(,overlay\x00,syst', @ANYRESDEC=0x0, @ANYBLOB="31b29dcc58e45b28442b3240bce9d6fd99115c66516837d12932005ac3281a7500e28b7ba9d12e41d3c06291dac5b1005e7bbc4473ca40686cd7b8ae395e227bdab8c191942b5314b8c730cdf84c1752340e79471690885a395d087db4c636be8741a3b35172b65a", @ANYBLOB=',\x00']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(0x0, 0x9) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000025c0)="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", 0x2000, &(0x7f0000007140)={&(0x7f0000000240)={0x50, 0xfffffffffffffffe, 0x10000, {0x7, 0x20, 0x0, 0x2000, 0x8001, 0x0, 0x4, 0x16b0}}, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x80000001}}, 0x0, &(0x7f0000000340)={0x18, 0x0, 0x1f, {0xa8}}, &(0x7f0000000380)={0x18, 0x0, 0x73, {0x9}}, &(0x7f00000003c0)={0x28, 0x0, 0x0, {{0x0, 0x2, 0x1, r3}}}, &(0x7f0000000400)={0x60, 0x0, 0x7, {{0x6d0, 0x3, 0xc489, 0xfff, 0x2, 0xb86, 0xe32d}}}, &(0x7f0000000480)={0x18, 0x0, 0xa04, {0x7}}, &(0x7f00000004c0)={0x13, 0xfffffffffffffff5, 0x1f, {'\xce{\x00'}}, &(0x7f0000000500)={0x20, 0x0, 0x10000, {0x0, 0x19}}, &(0x7f00000045c0)={0x78, 0x0, 0x0, {0x0, 0x4, 0x0, {0x4, 0xff, 0x3, 0xfffffffffffffff8, 0x80000000741, 0x101, 0x0, 0x10001, 0x6, 0x1000, 0xa716, r1, r2, 0x5, 0x9}}}, &(0x7f00000047c0)={0x90, 0x0, 0xff, {0x3, 0x0, 0x101, 0x1, 0x0, 0x0, {0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6000, 0xff, 0x0, 0x0, 0x7, 0x1}}}, &(0x7f0000004880)=ANY=[@ANYBLOB="e800000000000000386e90070000000005000000000000000100010000807dbe2c000000000000000000000000006df4ffffffff280000000000008000002b5b2e260000000004000000000000000400000000000000000000004300000001000000000000005165a74e0000000007000000fcffff6500000300000000000000ffffffff0000000009000000010000002d252c292b255c402c0000000000000000000000000000000100008000000000060000000300000023402725252b00000400000000000000ae0e00000000000000000000080000000000"], &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000007040)={0xa0, 0xfffffffffffffff5, 0x5b10, {{0x4, 0x0, 0x95e8, 0x50a4, 0x2, 0xfffff8dd, {0x2, 0x6, 0x6, 0xddb8, 0x9, 0x6, 0x8000, 0x3, 0x0, 0x2000, 0x0, r1, 0x0, 0x10000, 0x2}}, {0x0, 0x8}}}, &(0x7f0000007100)={0x20, 0x0, 0xdae, {0x2, 0x4, 0x40, 0xab90}}}) fstat(r0, &(0x7f00000006c0)) 17:57:54 executing program 0: syz_open_dev$media(0x0, 0x0, 0x101040) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=""/175, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e6", 0x47}], 0x1}, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = socket(0x22, 0x5, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000480)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000500)="609c1fdd8741e5ac9212e98c8aedd58c18ed73db8879cbd0e7c32dc2253a627dead385cd5b7340125f068127d7d2681c711fd4f4b7d6f272e849d6", 0x3b}, {&(0x7f0000000580)="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", 0xf79}, {&(0x7f0000001580)="2c038da00994e9b8539e30725e488a3a7a279fea59450c4d5da35a3fb004f17e8b232d85fc597f212189dcd07d1f83f3a82ed568f36276a5e2f2e5f48b9619f7cd09fe36b09065baf71610deca363315ba7db9f64c1377044a89b85043b7a7751b08", 0x62}, {&(0x7f0000001600)="0cdee6f081e38364750acf31c9bc27c8a03c01c229e15fd3d3101a59b659266e622423ed2b9817fe4c598c90159bcc057a9ef1ab5a34dae460d69850ab8da0d7a35e08145361640af0cac7bf4ffcc81ab7eab26b326a3fe30851633cd6aa9289494431cb3edc5d78183075", 0x6b}], 0x4, &(0x7f0000001700)=ANY=[@ANYBLOB="480000000000000018014ce3e3e8f044f467cacfe2bc000407000000628dec5d020aaaf5e33ebdd05e9c44a21a862a8932f4d4bea5974a0f425f594459cc53b7dc9ee44dd72560a6"], 0x48}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 17:57:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xff01) 17:57:55 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) 17:57:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14cef4050000000000000000fe02000000020000", 0x1c) [ 173.519727][ T35] audit: type=1804 audit(1614103075.191:4): pid=11589 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/45/file0" dev="sda1" ino=14238 res=1 errno=0 17:57:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) [ 173.548773][ T35] audit: type=1804 audit(1614103075.211:5): pid=11589 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/45/file0" dev="sda1" ino=14238 res=1 errno=0 [ 173.573290][ T35] audit: type=1804 audit(1614103075.221:6): pid=11591 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/45/file0" dev="sda1" ino=14238 res=1 errno=0 17:57:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14cef4050000000000000000fe02000000020000", 0x1c) [ 173.602342][ T35] audit: type=1804 audit(1614103075.221:7): pid=11591 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/45/file0" dev="sda1" ino=14238 res=1 errno=0 17:57:55 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) 17:57:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14cef4050000000000000000fe02000000020000", 0x1c) [ 173.811799][ T35] audit: type=1804 audit(1614103075.481:8): pid=11599 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/46/file0" dev="sda1" ino=14239 res=1 errno=0 [ 173.967869][ T35] audit: type=1804 audit(1614103075.511:9): pid=11599 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/46/file0" dev="sda1" ino=14239 res=1 errno=0 17:57:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d5", 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000880)="e7", 0x1}], 0x1) [ 174.362429][T11573] syz-executor.5 (11573): drop_caches: 2 [ 174.373452][T11606] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:57:56 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) 17:57:56 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) fcntl$addseals(r1, 0x409, 0x8) dup3(r1, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 17:57:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 17:57:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 17:57:56 executing program 0: syz_open_dev$media(0x0, 0x0, 0x101040) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=""/175, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e6", 0x47}], 0x1}, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = socket(0x22, 0x5, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000480)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000500)="609c1fdd8741e5ac9212e98c8aedd58c18ed73db8879cbd0e7c32dc2253a627dead385cd5b7340125f068127d7d2681c711fd4f4b7d6f272e849d6", 0x3b}, {&(0x7f0000000580)="14cf63ee2a96379b658eb2733dc9249015bdf6cb9c682d4e94ae4cdc41b6d8b69f6de35f89c524a044f35fa07cef6051cb71dc77eb14272dcb0b1667afcb0e0e23eb4019a5c4b077353ed3a8c245fddfb894e39ec84f5c348af8c441d4fb383b1ebf927b14c89fa0ef34c4084e45917184651d90227477d453084802c96b70914f95efe769d8acb0571ba8b56a6339b4227afd6550e16f935ec0010dd75f8f56368381d9f6fc8321bfdc56274d56fece4a9972ec56a2268e73a4378aec04be8268dc80848758d6339a8f7b010bf4bc9912f5b70129f121ea35f8d421c2b36ba8963f8cd817716feee67fe97de2f3165214dc0e493612f20a69824b037098bf018221d5d9450f460476b33a7b19e6470ec5e7ae82f14acc7bf8fc4e083145602a1663747fe4e64f9a8f553482a23d8c9765457e80952d905c64824b391c7f5e52a5412f7eb6ea03570879304e43e822f7f56194b709c2f6fcda07716aab56327b309be7d15abe48fc4f4802065ef0a4db1dc2768c3dcba3df09b8eb7b2f182830ae2d81453db5095878bd4c12aa9f00ce7cf8acfad0ce8e10c079f069a3b6fe1523a988acaef123c3df35d2dcc99d799084cf8cf52aa827e4161a05e9489489b3e0c71b8a4d50e29d5c9a7a00ee1f5e352308edc4a7bd3ee04f981107e69e34d1d254a62f61c511fe7176dd81b4d49cf833841519f105e54b77604bb964a621d8774e3e8b340998bf65dcc25d637619e6d85489f14b65e33bbb4da6ad6462bc6774a5b0427a59c3dcf8147683a7a0f96d542355702739056408f56edb33ee305945af74ac72ef325fe40cadfd3444a32f62e554ec40029927a90bb59dd1f0f137c7584fbf4e405e5c8b8d7aae34cfe6483827668439870cdcaa9c2444bc36a743480022ff51626be8d36958676a8f69f4a28ba56c5a64e2d4638f25fbdeb9ad24b9bd1152bf8045c44f9421b3aea195b6a9064750fc0b26aebca477a7d702d8974f174ba1bec9481718db23542fda060e18fe583dffc52435a6a49d436b5fb0adcb13f0579d546e96fbf84e7b6a1f52574bd0baf610d15970bf7284b4e1432bd27bb55d0b157426a428cd87981063746b72ea3b952d5b980c649c66af6221f882c359d9114a21987eca364fb2a120fbcf5c2ca6d9349c43f9d5cc363936124990ace0fc6ce19728ece4f17351ce4940453553f9abbf65fa9be22f101d95f346255137bf99fc870710dae486ce8318feb61e75db41091abc5758da95acf394fafcabada64a6a89219b32de1ec78149cd0d88c681b82de2bfd06a1ea274e7c8e20f35d1095c565dbceb4d94de68e300b0a2854e741a14b57d1fccc0fecd09e11cc65191d8a10e450775f7bfaad5987bddf65ac6a3896c61a952cf0356526c570bb43c994395f2081d9df3f2b647e26c2d2ca5770ec1252c652e0feb61f23269357600d47c69e8349438a6924e4e525ad3afa207aa88b43d583dbf2eb7d02d991655338d7588e510f8f4a7de9c54cec0571c8bb01d81cf8901e817dc3e3550d6f1ce24035c089f469bb46fb34eea0ed30a7c15c1faed72c6e29f4c30abd8f7ef22b89474df2db458245f77a48d7493afda1f7adb290afee0c2c25e8192ea314080725bceb8569acdf7b46bcf5e3d4ced024f20011dce8470ee2a91a0b952b6b1a313bcfd73f4a86042a3dc181cd7b98bf845f489bd4a5ef08465f60331af58d43777fbd50dc25b731209ad466e339def2955edb81511291a21b2121b03670c3fbf25f77dc6f5ecd84a7dbc276bc1e2d64bad3fe1059df9d5dd812c18ed95018f90e6e9b7c9cd416bf0b5c3309e1093c71fde7d472479750ee351dc1d3926502af223c7eea86852fd547018e282e6aa33a82e538bca744d09469e98442208b37e6e222f7c08bbd53d1ffde06558a854a32d3d9edef96cd9f8b65a27f368302d39a5863173cd0f61996b0b6dd4c8bb3b6b5b94a2cf090d884c6488fcde54ef958c329d7854ec732b965e8df8ad33340a2c10dd9f02a8ecf2dec6cd81a108954f957eae301c6efe65ad5cd21c04f1889bf7f7d866b5a83359a2fc24d3ed36b1caffb1497cb323bad165005f4a7dd2b5c8568a55edd61617dd18ca6ae342f362c897ecd5029403809b4ab6549030e385b1da4c47eb7935f4d7aba8b49b5e9c528ac5e5817e493e5cfbb6c02b150a80d095b13216355ed2de83be8bbc75c2fea8f1af8d717055e832be7d84da1087f2d2a22d214dea6a7715cafb5023746f35ee3db6e8e4c89721bc7c6ba639914f8c0575e0ab149a3e3d2ee73b6c2ee842588a1289192e121b47e1a16e315ced7641ba8a01e9478ddcfb814cbad62a3924a5f65552c18f211758ee1d81410b67993222b0eda8bd4e96d5bcfc2d7e756936e2840afcfb34e0fb0b48328d933580d08b17685a1293702a09e0c5484da903c7dce978beaf8b4c46e35d8b7e0174c86061c961a41e2c25a5be219a94285ee0dc6803f549c9e624a52cb1e4d4cc363a417f3f4fcae60cd61f6288f1897547f54a82993654ed09455f6edd541a4f85ccb83555dd820ada0a3c939c4c7f1cb72e47bad9a5cd292deb43202e5296c83803e4f59b971b057a2a8567114de02f97f613effe11615219cab06064ed14790c4adf3017c4886328c6ce341b925aecd3527ee48d9405c795cb640c7f99d7f02f5f8753eb51326896753694bdf085c00e7a269c91e57d24b03536454d7ea02aee0dbb0a502afd81151beb8ca6f86420da5089a2e6a11e10d83a5651aaf91c2a5fdbc1df3727383a9913da68e441e9e8ba29e800b9500de043063d396b793053ba7ecc831854d452525a56536caaef07fe521c50f756934297801219e9b8f822210c14107230052668e9cd921f90aaa14dd742d7cfd5ce791629441ec7364d5c914ce6d31e902e2c54beee92c87f503e2372026900558ecc878e2ef665024ddf663501fc833030231704025afd461c00ab7bf646bd3383f0070e2e06025c0435bfc7d998a0d85ea93e9200a4381095c9146ae732badcaa0ae171042a30d1528502ddd24f7a3fc71cfcf39e42903e259466f15e30459bdfa3d9ec5e69523a7560d0966cf93fbf06ca0e1bad4c1049cec49e5d42aa480613e249ac3ca809119e9eb129dc8e17c64c32ab17778438e6654b13a1334cf1c141664cb45bbb0a537246d5306ba28bba3a556e2001bf8625505b8cdf23c2d96b1663746ab24471edebfb6e98843f00e5fe51912d55ce1616376e8b58ee981b6f2b3a0764f416c5ac24e0221e63593f2ae761e9413225e30f83f75f5929cf4cdc40b9799aa24b1d4681c50683d4cccba574baf12c4c4f91fa2bacc0439d04f2ccf91648bd30b43ed212523aedfa3696881a90c72670b6f78cd14c2a0a4a72cff4c667ef9d00def9525f1a96cca03d0f3de784141d04a177afed0ab44a98acf44869f4073f13cc9426065d974ae7f9c760a059ce5f5370b733690c56e4856b0aa0111f95bf7c113924c2db0f7e8e5a6fd1693ba818e1573b63fe71f02f0e6a231d8ee2fe0f23f61e10d695ab9bf41e9d232ad8dc834918ac8f1381c0fccdfd8708dfeb8ba5654f3d27503e6948ea73edd6ec2b7e60f7593cd50dc54bf83a6be01ff6d78be77f00c7324096494d3726c054a9c54de1ccd957ae94de0a0a1e1daa4d0a2b68267a9e9e13623d752bdc4224202f9313cfed0ef60d4e801723d3cc235fe70c3b034636078a1c4cb8d5530f34f7f36200154f4f45e974602a7dc4ca0b640131b90b4438ec45e8639810dd6903fe211a26dd2fc85e4a90828d9936a0939e0a6e13431469a4c48f533fb5461cdc246b80f80a9a1112b127b2d88e91a52d4b51a768fc6555ccbb6828d42f7d2544694a50b29564b522cfeed745f6b0483719db4aacad4211288de9014fc37e89aaea398ad59c51b43543a43c8609cb39b97cc703c43aec9c5221efe4172cf50cbc8dd3ee0739f175980cebef9cacf2327900b936d7ba08006adb74bfef288752322d51a1ee036cb8e62d7e53387c9929e701baf679a89dd62ccaf46a0f75aca9d7e5a3794c6ae501c3ee6fef1d98eeb6ad3b83a3fec6145efbe209bd199c62d4b121b1783990d25d4c3ff8a8a4a76d6f7f6032fbc6f52b15fc69c9967e8ed704f4f3c6ea72ec3028476f3d48bcc2e0294543b79bb5c8294d0fe00f9706626602450759fc9b5f92a563cf715097dcba38e9d63bb33e29bfd8e32503629fd3c4282d47db18ced9b25de29e0792331ea24d1a0ad13aedb2745d0781ea84a4e533c0861e9ef068b14fbac115989d4be86f73d113df41cae969e6da3ba13c866e03939a5ad6966218aaa3cfbb2e45c99c9800adcead68ad834b2b9a5be7fa6d2a066204e23b624eb8124463694c64eefe92aa6fc00f50b011fa8bc8bcc329ee2d9b374d11da9779c2c04965404bb466dd7333b1b7d02e1eb2b92329142dd837070bdb8d9a660203f51f503409a854b5530743f3a8f83d60b9909a908dd541f6dccd2dc329257fdc93ce83c49148d3a09dab8251ff1f2e11ed8acf3baaadb2749804054a75d6cb6ba2d71f5b5d6026bbda2e89622c149400e1959a2f801b2925eaecef30dd383bc98e7904c257862ee0649ecf8d2e78942413119fa2cb019fa31087a54b3c24f8171d7bd2a79804771edb86c65f908cb1337d1bf37e5069d75392044b973d94d84c64fa7c9702ed7aca181330deeb013f92c86e775e38e4027546c2dc69f81e5ffe11386dfa89322df11e733d7bdf2de70f91ca3ad14c6b9c286d883d95a94be5ed02c62fcf6df84a32ba6655b415159fd1665f136b552462e15ce92fc185a5d768102852301403ca842a3985db46d13ebd0cf58a2ba8c8987d3ca639704549e740cd7176c70ee10dbe9006b52f7e1f9f287969fb4db8fb58494d468367f4786b98f6ee4ebeab9aca4b634fb240ce18d4927f01d302641a79c21eafe0ab13a54d25d23ee2d92828c0d1925a6b4f62d8ff31f5a3756d8ced05bcb76892c35319eb80553b590fe013bd62843acde802d8d9c1416b8bb2b6300ada84ddcbceb98c2711c6227ec3f0a100b40ecaed21d2f1d2020b3ddda29b648d4e8e404078ba04d0184525501666ca17201794dde63b320c12726f40efe40dd61324def95c1ad096995e4c8b506aeab68597e05a5075eb15ce56e8a16b70a97fb8364d01af8bab77b77c0a2ece999beeff795c97fe6fee525ab33bc2ad180f71f58a8d3d6717a820f6cf5059f4780db79710e716f98096f9f93b5839328a37d03a59c853c70a159962e9c3cf3c996d6235bc80f83a3723971d521a1862eb83d2d2573edc4ca7d01bcab1d036dcaab9d0cdca61a288a4500507b56cce6faf691e9c9ec01e9475e2b592ff786707b65f8ea2673ab992e2822ad80b247704bd928856678a8442bfce437c9861c7e813ddebe5080d40f8e24d8c09a76052ffdf19c6eba1fdfbca5a0ebb617b10ff3528c945f1ec5ecd6ff14f28e32ae4c81b17056e27a8bcdf1a0b334a2a8e4516d9f35c2bb299eb3e89e8cc0313b452cadcb9423e4889e37898e54d377ac9d380a358ea7398cb662cecb1ca3d3f25f46966b29b1034c255c6901dceec649321354bdf45018f68", 0xf79}, {&(0x7f0000001580)="2c038da00994e9b8539e30725e488a3a7a279fea59450c4d5da35a3fb004f17e8b232d85fc597f212189dcd07d1f83f3a82ed568f36276a5e2f2e5f48b9619f7cd09fe36b09065baf71610deca363315ba7db9f64c1377044a89b85043b7a7751b08", 0x62}, {&(0x7f0000001600)="0cdee6f081e38364750acf31c9bc27c8a03c01c229e15fd3d3101a59b659266e622423ed2b9817fe4c598c90159bcc057a9ef1ab5a34dae460d69850ab8da0d7a35e08145361640af0cac7bf4ffcc81ab7eab26b326a3fe30851633cd6aa9289494431cb3edc5d78183075", 0x6b}], 0x4, &(0x7f0000001700)=ANY=[@ANYBLOB="480000000000000018014ce3e3e8f044f467cacfe2bc000407000000628dec5d020aaaf5e33ebdd05e9c44a21a862a8932f4d4bea5974a0f425f594459cc53b7dc9ee44dd72560a6"], 0x48}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) [ 174.510269][ T35] audit: type=1804 audit(1614103076.181:10): pid=11614 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/47/file0" dev="sda1" ino=14210 res=1 errno=0 17:57:56 executing program 5: execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:57:56 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) [ 174.632994][ T35] audit: type=1804 audit(1614103076.221:11): pid=11614 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/47/file0" dev="sda1" ino=14210 res=1 errno=0 17:57:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d5", 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000880)="e7", 0x1}], 0x1) [ 174.749835][T11633] overlayfs: failed to resolve './file0': -2 17:57:56 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24d0b4e3"}}) 17:57:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) 17:57:56 executing program 0: mlock2(&(0x7f0000d51000/0x4000)=nil, 0x4000, 0x0) move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000d51000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000000)=[0x1, 0x1], &(0x7f0000000040), 0x0) [ 174.856811][ T35] audit: type=1804 audit(1614103076.431:12): pid=11641 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/48/file0" dev="sda1" ino=14233 res=1 errno=0 17:57:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0xd, 0x38, r2, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 174.947136][ T35] audit: type=1804 audit(1614103076.451:13): pid=11641 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569472778/syzkaller.fQSSMr/48/file0" dev="sda1" ino=14233 res=1 errno=0 17:57:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 17:57:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xaa, &(0x7f0000000100), &(0x7f0000000000)=0x4) 17:57:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000200010000002c000c8014000b8008000a008c8e0000080009000010000014000b8008000a00000000000800090000000000080001000000000004000880040004"], 0x58}}, 0x0) 17:57:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 17:57:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d5", 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000880)="e7", 0x1}], 0x1) 17:57:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000c30070010000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)=@isdn, 0x80, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) 17:57:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xaa, &(0x7f0000000100), &(0x7f0000000000)=0x4) 17:57:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000c30070010000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)=@isdn, 0x80, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) 17:57:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d5", 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000880)="e7", 0x1}], 0x1) 17:57:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xaa, &(0x7f0000000100), &(0x7f0000000000)=0x4) 17:57:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000c30070010000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)=@isdn, 0x80, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) 17:57:58 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x40) readv(r1, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x40) readv(r2, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRES32=r1], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x4044091}, 0x4040004) r3 = socket(0x10, 0x80002, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x101002) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x30}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x44000}, 0x3) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:57:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xaa, &(0x7f0000000100), &(0x7f0000000000)=0x4) 17:57:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000c30070010000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)=@isdn, 0x80, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) 17:57:58 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x9, 0x7fffffff, 0x2, 0x0, 0x10001, 0xff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000024c0)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048880) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 17:57:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 17:57:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xde, &(0x7f0000000100)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:58 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) semop(r0, &(0x7f0000000040)=[{0x0, 0xfeff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 17:57:58 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x9, 0x7fffffff, 0x2, 0x0, 0x10001, 0xff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000024c0)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048880) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 17:58:02 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000340), 0x10, &(0x7f00000004c0)}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 17:58:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xa}, [@ldst={0x2, 0x2, 0x3, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:58:02 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:58:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2c0, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0\x00', 'dummy0\x00'}, 0xa0018000, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x803, 0x7}}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x158}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) [ 180.752172][T11889] device wlan1 left promiscuous mode 17:58:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) [ 180.856791][T11896] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT 17:58:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "e8064d347c853749"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x0, 0xfffffffffffffffb}}]}, 0x34}}, 0x0) [ 181.050445][T11891] device wlan1 entered promiscuous mode [ 181.090376][T11895] batman_adv: batadv0: Interface deactivated: batadv_slave_0 17:58:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xcb, 0x0, "078cf02576800500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfffffff0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 181.110129][T11895] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 181.228299][T11895] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 17:58:03 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 17:58:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x6) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:58:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xfffffffd}]}}}]}, 0x3c}}, 0x0) 17:58:03 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x81, 0x2, 0x3f, 0x0, 0xf27, 0x8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x5aaa4913, 0x3}, 0x80, 0x5, 0x5, 0x0, 0x5, 0x0, 0x100}, 0x0, 0xb, r0, 0x8) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 17:58:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) [ 181.676503][T11919] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551613) [ 181.729267][T11919] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 181.789578][T11921] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 17:58:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xfffffffd}]}}}]}, 0x3c}}, 0x0) 17:58:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) [ 182.061401][T11931] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551613) [ 182.146825][T11931] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 182.204167][T11932] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 17:58:04 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:58:04 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x81, 0x2, 0x3f, 0x0, 0xf27, 0x8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x5aaa4913, 0x3}, 0x80, 0x5, 0x5, 0x0, 0x5, 0x0, 0x100}, 0x0, 0xb, r0, 0x8) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 17:58:04 executing program 2: unshare(0x400) r0 = socket(0x26, 0x5, 0x0) unshare(0x40000400) unshare(0x400) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x321000, 0x0) bind(r0, 0x0, 0x0) 17:58:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xfffffffd}]}}}]}, 0x3c}}, 0x0) 17:58:04 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x6) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:58:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x3, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100)='802.15.4 MAC\x00', r0) [ 182.980415][T11948] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551613) [ 183.016978][T11950] IPVS: ftp: loaded support on port[0] = 21 [ 183.042344][T11948] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 17:58:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xfffffffd}]}}}]}, 0x3c}}, 0x0) 17:58:04 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r2) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 17:58:04 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x81, 0x2, 0x3f, 0x0, 0xf27, 0x8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x5aaa4913, 0x3}, 0x80, 0x5, 0x5, 0x0, 0x5, 0x0, 0x100}, 0x0, 0xb, r0, 0x8) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) [ 183.259928][T11984] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551613) [ 183.287514][T11956] IPVS: ftp: loaded support on port[0] = 21 [ 183.332729][T11984] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 17:58:05 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4679a832c290b2fdc7c9b121f74c9bbac6dde690", "421083c91fae669740c959e2da4000192f997822"}) 17:58:05 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x81, 0x2, 0x3f, 0x0, 0xf27, 0x8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x5aaa4913, 0x3}, 0x80, 0x5, 0x5, 0x0, 0x5, 0x0, 0x100}, 0x0, 0xb, r0, 0x8) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 17:58:05 executing program 3: getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000300), &(0x7f0000000340)) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='map=acorn,check=relaxed,hide,sbsector=0x0000000000000006,iocharset=iso8859-3,gid=', @ANYRESHEX=r0]) [ 184.042135][T12021] loop3: detected capacity change from 16383 to 0 17:58:06 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:58:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x6) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:58:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7a}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000100)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:09 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r2) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 17:58:09 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x8c, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003020000202505a1a440000102030109027a00020100e0000904000001020d0000052406000105240000000d240f0100000000000000000006241ae2ffff052407"], &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 17:58:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 17:58:09 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x6) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:58:09 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:58:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4188aec6, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 17:58:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) [ 187.664491][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd 17:58:09 executing program 2: socket(0x28, 0x2, 0x28) 17:58:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 17:58:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 187.904196][ T19] usb 4-1: Using ep0 maxpacket: 32 17:58:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 17:58:09 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 188.064467][ T19] usb 4-1: unable to get BOS descriptor or descriptor too short [ 188.164253][ T19] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 188.191372][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 188.275720][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 17:58:10 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r2) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 188.504538][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.518308][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.537777][ T19] usb 4-1: Product: syz [ 188.548565][ T19] usb 4-1: Manufacturer: syz [ 188.559780][ T19] usb 4-1: SerialNumber: syz [ 188.615883][ T19] cdc_ncm 4-1:1.0: bind() failure [ 188.822833][T10490] usb 4-1: USB disconnect, device number 4 [ 189.594142][T10490] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 189.834332][T10490] usb 4-1: Using ep0 maxpacket: 32 [ 189.994227][T10490] usb 4-1: unable to get BOS descriptor or descriptor too short [ 190.074233][T10490] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 190.084434][T10490] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 190.093282][T10490] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 190.275145][T10490] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.284254][T10490] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.292275][T10490] usb 4-1: Product: syz [ 190.298596][T10490] usb 4-1: Manufacturer: syz [ 190.303265][T10490] usb 4-1: SerialNumber: syz [ 190.345438][T10490] cdc_ncm 4-1:1.0: bind() failure 17:58:12 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x8c, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003020000202505a1a440000102030109027a00020100e0000904000001020d0000052406000105240000000d240f0100000000000000000006241ae2ffff052407"], &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 17:58:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004240)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 17:58:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0xfffffe47) lseek(r1, 0x0, 0x4) 17:58:12 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:12 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:58:12 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r2) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 190.379477][T10490] usb 4-1: USB disconnect, device number 5 17:58:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004240)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 17:58:12 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004240)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 17:58:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004240)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) [ 190.904461][T10490] usb 4-1: new high-speed USB device number 6 using dummy_hcd 17:58:12 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:12 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 191.164220][T10490] usb 4-1: Using ep0 maxpacket: 32 [ 191.325263][T10490] usb 4-1: unable to get BOS descriptor or descriptor too short [ 191.424189][T10490] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 191.441281][T10490] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 191.460423][T10490] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 191.654249][T10490] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.663361][T10490] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.671979][T10490] usb 4-1: Product: syz [ 191.676257][T10490] usb 4-1: Manufacturer: syz [ 191.680847][T10490] usb 4-1: SerialNumber: syz [ 191.725851][T10490] cdc_ncm 4-1:1.0: bind() failure [ 191.941239][ T19] usb 4-1: USB disconnect, device number 6 17:58:14 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:14 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:58:14 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:14 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1522], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:58:14 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x8c, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003020000202505a1a440000102030109027a00020100e0000904000001020d0000052406000105240000000d240f0100000000000000000006241ae2ffff052407"], &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 17:58:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xf) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x821, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x2}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6558000a, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 17:58:14 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:14 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) 17:58:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:14 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r5}}, 0x128) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f00000003c0)=0x0, &(0x7f0000000680)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 192.914234][ T9175] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 192.992126][T12228] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 192.999861][T12228] IPv6: NLM_F_CREATE should be set when creating new route [ 193.182228][ T9175] usb 4-1: Using ep0 maxpacket: 32 17:58:15 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:58:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) [ 193.353033][ T9175] usb 4-1: unable to get BOS descriptor or descriptor too short [ 193.454151][ T9175] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 193.465827][ T9175] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 193.475806][ T9175] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 193.684442][ T9175] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.693512][ T9175] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.702014][ T9175] usb 4-1: Product: syz [ 193.706699][ T9175] usb 4-1: Manufacturer: syz [ 193.711300][ T9175] usb 4-1: SerialNumber: syz [ 193.756078][ T9175] cdc_ncm 4-1:1.0: bind() failure [ 193.935949][ T3217] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.942449][ T3217] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.968291][ T9673] usb 4-1: USB disconnect, device number 7 17:58:16 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x8c, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003020000202505a1a440000102030109027a00020100e0000904000001020d0000052406000105240000000d240f0100000000000000000006241ae2ffff052407"], &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 17:58:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x30}}, 0x0) 17:58:16 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x63) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xba, 0xb6, 0x9, 0x1f, 0x0, 0x80000001, 0x8cc8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10002, 0xfffffffffffffd87, 0x5, 0x2, 0x0, 0x400, 0x5}, r1, 0xffffffffffffffff, r0, 0x8) 17:58:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getgid() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 17:58:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 17:58:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001000)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 17:58:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 17:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x24, r1, 0x23, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}]}, 0x24}}, 0x0) 17:58:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, &(0x7f0000001140)=""/166, 0xa6) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) [ 194.874071][ T19] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 195.114168][ T19] usb 4-1: Using ep0 maxpacket: 32 [ 195.284118][ T19] usb 4-1: unable to get BOS descriptor or descriptor too short [ 195.374220][ T19] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 195.388315][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 195.398232][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 195.598249][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.607362][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.620663][ T19] usb 4-1: Product: syz [ 195.625048][ T19] usb 4-1: Manufacturer: syz [ 195.629646][ T19] usb 4-1: SerialNumber: syz [ 195.686575][ T19] cdc_ncm 4-1:1.0: bind() failure [ 195.897657][T10490] usb 4-1: USB disconnect, device number 8 17:58:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:58:18 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x63) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xba, 0xb6, 0x9, 0x1f, 0x0, 0x80000001, 0x8cc8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10002, 0xfffffffffffffd87, 0x5, 0x2, 0x0, 0x400, 0x5}, r1, 0xffffffffffffffff, r0, 0x8) 17:58:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 17:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0xb1, &(0x7f0000000340)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) socket$inet(0x2, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 17:58:18 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x17) 17:58:18 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffc7b, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005", 0x2b}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f0eb029e0ff008071fffffe1f0004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:58:18 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x17) [ 196.482430][T12344] input: syz0 as /devices/virtual/input/input5 [ 196.500798][T12347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:58:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 196.614261][T12344] input: syz0 as /devices/virtual/input/input6 17:58:18 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x17) 17:58:18 executing program 3: truncate(&(0x7f0000000040)='./file0\x00', 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:'}, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10830}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50707, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400080f1a000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x80000) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, &(0x7f0000000280)) 17:58:18 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x63) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xba, 0xb6, 0x9, 0x1f, 0x0, 0x80000001, 0x8cc8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10002, 0xfffffffffffffd87, 0x5, 0x2, 0x0, 0x400, 0x5}, r1, 0xffffffffffffffff, r0, 0x8) 17:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="611277000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 196.754572][T12361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:58:18 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x17) 17:58:18 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd8cc2e47a7d8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a922e5111f2cc5e46ac1c60a3c72e49b10c074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a996ec13eaa60580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e16b678eca0b658a56008948e561a9845a4ff29e2bdb1d0b923b270341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035ceea3c72208ec0924198a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e463a4c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345368ee2703401fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae793ee8b4a7c9efe3625ab5971b5997485d6a063dc6f7359e2ecc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:58:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 17:58:18 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x63) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xba, 0xb6, 0x9, 0x1f, 0x0, 0x80000001, 0x8cc8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10002, 0xfffffffffffffd87, 0x5, 0x2, 0x0, 0x400, 0x5}, r1, 0xffffffffffffffff, r0, 0x8) [ 197.056300][T12389] loop3: detected capacity change from 264192 to 0 17:58:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x4}]}}]}, 0x38}}, 0x0) 17:58:18 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 197.204894][T12389] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 197.216200][T12389] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 197.223408][T12389] loop3: p1 < > p2 < > p4 [ 197.228308][T12389] loop3: partition table partially beyond EOD, truncated [ 197.242342][T12389] loop3: p1 start 335762607 is beyond EOD, truncated [ 197.268701][T12419] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 197.284905][T12389] loop3: p4 size 2097152 extends beyond EOD, truncated [ 197.302042][T12419] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 17:58:19 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd8cc2e47a7d8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a922e5111f2cc5e46ac1c60a3c72e49b10c074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a996ec13eaa60580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e16b678eca0b658a56008948e561a9845a4ff29e2bdb1d0b923b270341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035ceea3c72208ec0924198a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e463a4c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345368ee2703401fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae793ee8b4a7c9efe3625ab5971b5997485d6a063dc6f7359e2ecc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:58:19 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:58:19 executing program 1: setresuid(0x0, 0xee01, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x40) 17:58:19 executing program 3: truncate(&(0x7f0000000040)='./file0\x00', 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:'}, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10830}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50707, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400080f1a000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x80000) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, &(0x7f0000000280)) 17:58:19 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x41, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="11", 0x1}], 0x1, 0x0, 0x0, 0xb39568cc6e396169) 17:58:19 executing program 2: r0 = getpgrp(0x0) r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x3, 0xffffffffffffffff, 0x0) 17:58:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000880)='./file0/file0/file0\x00', 0x0) 17:58:19 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:58:19 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd8cc2e47a7d8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a922e5111f2cc5e46ac1c60a3c72e49b10c074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a996ec13eaa60580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e16b678eca0b658a56008948e561a9845a4ff29e2bdb1d0b923b270341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035ceea3c72208ec0924198a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e463a4c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345368ee2703401fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae793ee8b4a7c9efe3625ab5971b5997485d6a063dc6f7359e2ecc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:58:19 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0xd1, 0x61, 0x0, 0x0, 0x0, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x40108, 0x0, 0x7, 0x6, 0x9, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:19 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:58:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000880)='./file0/file0/file0\x00', 0x0) 17:58:19 executing program 2: r0 = getpgrp(0x0) r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x3, 0xffffffffffffffff, 0x0) 17:58:19 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:58:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000880)='./file0/file0/file0\x00', 0x0) [ 197.980937][T12455] loop3: detected capacity change from 264192 to 0 [ 198.059058][T12455] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 198.159166][T12455] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 198.240150][T12455] loop3: p1 < > p2 < > p4 [ 198.264446][T12455] loop3: partition table partially beyond EOD, truncated [ 198.283140][T12455] loop3: p1 start 335762607 is beyond EOD, truncated [ 198.350022][T12455] loop3: p4 size 2097152 extends beyond EOD, truncated 17:58:20 executing program 3: truncate(&(0x7f0000000040)='./file0\x00', 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:'}, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10830}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50707, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400080f1a000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x80000) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, &(0x7f0000000280)) 17:58:20 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0xd1, 0x61, 0x0, 0x0, 0x0, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x40108, 0x0, 0x7, 0x6, 0x9, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:20 executing program 2: r0 = getpgrp(0x0) r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x3, 0xffffffffffffffff, 0x0) 17:58:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000880)='./file0/file0/file0\x00', 0x0) 17:58:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000880)='./file0/file0/file0\x00', 0x0) 17:58:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000003c0)="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", 0x2000, &(0x7f0000004e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:58:20 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0xd1, 0x61, 0x0, 0x0, 0x0, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x40108, 0x0, 0x7, 0x6, 0x9, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="880100001a0001000000000000000000fc0200000000000400000000000000000000000000000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000002000100800000000000000008001600000000004800020063686163686132302d6e656f6e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480001"], 0x188}}, 0x0) 17:58:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000880)='./file0/file0/file0\x00', 0x0) 17:58:20 executing program 2: r0 = getpgrp(0x0) r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x3, 0xffffffffffffffff, 0x0) 17:58:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000880)='./file0/file0/file0\x00', 0x0) [ 198.915449][T12521] loop3: detected capacity change from 264192 to 0 [ 199.036117][T12521] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 17:58:20 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 199.087821][T12521] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 199.121996][T12521] loop3: p1 < > p2 < > p4 [ 199.130431][T12521] loop3: partition table partially beyond EOD, truncated [ 199.152645][T12521] loop3: p1 start 335762607 is beyond EOD, truncated [ 199.194320][T12521] loop3: p4 size 2097152 extends beyond EOD, truncated 17:58:21 executing program 3: truncate(&(0x7f0000000040)='./file0\x00', 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:'}, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10830}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50707, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400080f1a000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x80000) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, &(0x7f0000000280)) 17:58:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x9, 0x20011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 17:58:21 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0x80000000]}, &(0x7f00000002c0), &(0x7f00000004c0), 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x9b, 0x80, 0x0, 0x6000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0xfffffffffffffff8, 0x9, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000003c0)={{r2}, 0x3, 0x54fc, 0x1}) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$getown(r2, 0x9) 17:58:21 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:58:21 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0xd1, 0x61, 0x0, 0x0, 0x0, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x40108, 0x0, 0x7, 0x6, 0x9, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:21 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:58:21 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0xd1, 0x61, 0x0, 0x0, 0x0, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x40108, 0x0, 0x7, 0x6, 0x9, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:21 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 199.782479][T12570] loop0: detected capacity change from 1036 to 0 [ 199.815850][T12580] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 9 prio class 0 17:58:21 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff78) [ 199.887982][T12577] loop3: detected capacity change from 264192 to 0 [ 199.916314][T12570] loop_set_status: loop0 () has still dirty pages (nrpages=1) [ 200.027040][T12577] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 200.182146][T12577] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 200.196745][T12577] loop3: p1 < > p2 < > p4 [ 200.203057][T12577] loop3: partition table partially beyond EOD, truncated [ 200.219838][T12577] loop3: p1 start 335762607 is beyond EOD, truncated 17:58:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x3c}}, 0x0) [ 200.245583][T12577] loop3: p4 size 2097152 extends beyond EOD, truncated [ 200.357453][T12570] loop_set_status: loop0 (+»åcø–º˜gM GUâí`IÚ¿ûÝ>ÂÝ¡àNoÍ\选vI)$‡¾iy ¶ ¯ÀbÄss¯) has still dirty pages (nrpages=16) 17:58:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x2, &(0x7f0000000c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001340), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 17:58:22 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0x80000000]}, &(0x7f00000002c0), &(0x7f00000004c0), 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x9b, 0x80, 0x0, 0x6000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0xfffffffffffffff8, 0x9, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000003c0)={{r2}, 0x3, 0x54fc, 0x1}) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$getown(r2, 0x9) 17:58:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000200)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) 17:58:22 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0xd1, 0x61, 0x0, 0x0, 0x0, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x40108, 0x0, 0x7, 0x6, 0x9, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:22 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000400)=0x2) 17:58:22 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0xd1, 0x61, 0x0, 0x0, 0x0, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x40108, 0x0, 0x7, 0x6, 0x9, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 200.811275][T12635] loop0: detected capacity change from 1036 to 0 17:58:22 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=ANY=[], 0xa, 0x0) [ 200.854722][T12645] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 0 [ 200.888935][ T2039] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 200.900710][ T2039] Buffer I/O error on dev loop0, logical block 0, async page read 17:58:22 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000400)=0x2) 17:58:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x2, &(0x7f0000000c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001340), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 17:58:22 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x38, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934b0aee534000000001f00000000000000000000010000000004000000000000000002000005000000020000000000000010000000000000000000000000000000003a000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000b55f1b09b1714340b0f5f724bc82381c00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="45d401d6e1aea8ac11faaf1e400007000000000000000000561b675f0000000000020000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011000)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011200)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011400)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011d00)="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"/1120, 0x460, 0x4000}, {&(0x7f0000012200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012800)='/tmp/syz-imagegen959085395/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012900)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012a00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012b00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012d00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013200)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013300)="01000000000000000004000000000000571b675f00000000571b675f00000000cd13a607cd13a6070000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013400)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013900)="02000000000000000004000000000000571b675f00000000571b675f00000000cd13a607cd13a6070000000000000000ed410200000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010a1468c0000000004000000000000001a04000000000000571b675f00000000571b675f00000000cd13a607cd13a6070000000000000000ed810100000000000000000000000000001400000000000001140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011a1468c0000000002000000000000002600000000000000571b675f00000000571b675f00000000cd13a607cd13a6070000000000000000eda10100000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012a1468c0000000002000000000000000a00000000000000571b675f00000000571b675f00000000cd13a607cd13a6070000000000000000ed810100000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013a1468c0000000014000000000000002823000000000000571b675f00000000571b675f00000000cd13a607cd13a6070000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d00000000000000000000000000000014a1468c0000000002000000000000006400000000000000571b675f00000000571b675f00000000cd13a607cd13a6070000000000000000ed810100000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015a1468c00000000", 0x300, 0x9600}, {&(0x7f0000013c00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013d00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000013f00)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014000)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014100)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014600)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014700)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014800)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014900)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014a00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014b00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014e00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000014f00)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015000)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015100)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015200)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015300)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015400)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015500)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015700)="0200000000003434180100007a4a7934d8ea55db000000001f00000000000000000000010000000004000000000000000002000005000000010000000000000004000000000000000000000000000000003c000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000b55f1b09b1714340b0f5f724bc82381c00"/192, 0xc0, 0xfff000}], 0x0, &(0x7f0000015800)) 17:58:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 17:58:22 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0x80000000]}, &(0x7f00000002c0), &(0x7f00000004c0), 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x9b, 0x80, 0x0, 0x6000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0xfffffffffffffff8, 0x9, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000003c0)={{r2}, 0x3, 0x54fc, 0x1}) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$getown(r2, 0x9) 17:58:23 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000400)=0x2) [ 201.358173][T12669] loop3: detected capacity change from 65520 to 0 17:58:23 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000400)=0x2) [ 201.449434][T12669] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 201.546182][T12674] loop0: detected capacity change from 1036 to 0 17:58:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) 17:58:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x2, &(0x7f0000000c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001340), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 17:58:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 201.855671][T12690] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 17:58:23 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0x80000000]}, &(0x7f00000002c0), &(0x7f00000004c0), 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x9b, 0x80, 0x0, 0x6000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0xfffffffffffffff8, 0x9, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000003c0)={{r2}, 0x3, 0x54fc, 0x1}) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$getown(r2, 0x9) 17:58:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$alg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@op={0x13, 0x117, 0x2}], 0x18}, 0x0) 17:58:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x401}, 0x14}}, 0x0) 17:58:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:58:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x2, &(0x7f0000000c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001340), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 17:58:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 202.194571][T12706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.227628][T12703] loop0: detected capacity change from 1036 to 0 17:58:24 executing program 0: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x80) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000040)) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r6 = socket$key(0xf, 0x3, 0x2) ftruncate(r6, 0xbf4b) [ 202.400678][T12714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:58:24 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000001180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001380)={0xb}) [ 202.594319][T12719] loop_set_status: loop0 () has still dirty pages (nrpages=16) 17:58:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 202.758284][T12734] "syz-executor.3" (12734) uses obsolete ecb(arc4) skcipher [ 202.787695][ T35] audit: type=1804 audit(1614103104.461:14): pid=12735 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/103/bus" dev="sda1" ino=14255 res=1 errno=0 17:58:24 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) [ 202.866123][T12734] "syz-executor.3" (12734) uses obsolete ecb(arc4) skcipher [ 202.924053][ T35] audit: type=1804 audit(1614103104.591:15): pid=12735 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/103/bus" dev="sda1" ino=14255 res=1 errno=0 [ 202.950841][ T35] audit: type=1804 audit(1614103104.591:16): pid=12743 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/103/bus" dev="sda1" ino=14255 res=1 errno=0 17:58:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000001c0)) 17:58:24 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='lo\x10\xa0\x97Go\xb0k\xc4\f\xbe\x15\x8a>\xf4$\xaf\x1f\x97\x1c\b\x1e\fm\xd3B\xd5\x97\xbb\x1e5U\xa5\xe9A\xbdbd\'3\xc1\x9d\xbbe\x02t\x19\t\x14\xe3\xd5\xdeW\xc2\x9b{\v\xd2\xcd6\x89\xbb=j\xc4z\xd0X\xb5\xba\xd5\b~\xba\xe7\xb5\x8cf\xbf\x03\x00\xe0\x12\xf98\xc5\xca\xd6q\xfdy\x14\a\x17j\t\xc5\xad\xb2f[\xdd&\xf6\x0fR\xb8\xef\xbc\x8a\f\xd4_e\x02\x8d\xda\xc8\n/\x04\xb7\xba\xf6@\xb6\xce\x01\x94l\x85n%\xb6\x9b#\xe4;\xc5a\n\xa9\xa6\xa8\xaf\x9c\x8e:\x03\x89\x99\xa4n\x9di\xe0\xdb\xe3 \x17O\x14F\x89|\x9cB\x06~\xcf\xe7\x05\xea\xc1x\x8c\xa1H\x04\xcdr\xcap\x14', r0) [ 202.997121][ T35] audit: type=1804 audit(1614103104.671:17): pid=12743 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/103/bus" dev="sda1" ino=14255 res=1 errno=0 17:58:24 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x121fc2, 0x0) fallocate(r0, 0x11, 0x0, 0x11f5eb63e) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, [{}, {}]}) 17:58:24 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000027c0)={0x18, 0x0, {0x4, @link_local, 'batadv0\x00'}}, 0x1e) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 17:58:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000900)={0x0, 0x1, &(0x7f00000008c0)="02"}) 17:58:24 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) 17:58:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf03ccbd0da89632f42fe25dd4fc8cf844ceb966273011423609ec4343d5604e8fdc2a20cef718e71f34a33376deca13fa369e89cab26e6f322ced3fa32858ed0d511c2dbd6201f0c176b6a4db227215654d9a6e924e08d79d410d3c6dbf3708cdd22306698d99e0c09d2483ecd6332b3be5cc8fcc71365ba91dca3a5b79c5b02cb5ce00000000000000", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:25 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x1000, 0x0) [ 203.664651][ T35] audit: type=1804 audit(1614103105.341:18): pid=12743 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/103/bus" dev="sda1" ino=14255 res=1 errno=0 17:58:25 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000027c0)={0x18, 0x0, {0x4, @link_local, 'batadv0\x00'}}, 0x1e) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 17:58:25 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) 17:58:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaead, 0x0) 17:58:25 executing program 0: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x80) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000040)) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r6 = socket$key(0xf, 0x3, 0x2) ftruncate(r6, 0xbf4b) [ 203.696262][ T35] audit: type=1804 audit(1614103105.361:19): pid=12746 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/103/bus" dev="sda1" ino=14255 res=1 errno=0 17:58:25 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) [ 203.846726][ T35] audit: type=1804 audit(1614103105.521:20): pid=12789 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/104/bus" dev="sda1" ino=14252 res=1 errno=0 17:58:25 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000027c0)={0x18, 0x0, {0x4, @link_local, 'batadv0\x00'}}, 0x1e) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) [ 203.921739][ T35] audit: type=1804 audit(1614103105.591:21): pid=12789 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/104/bus" dev="sda1" ino=14252 res=1 errno=0 17:58:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaead, 0x0) [ 204.035396][ T35] audit: type=1804 audit(1614103105.661:22): pid=12789 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/104/bus" dev="sda1" ino=14252 res=1 errno=0 17:58:25 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000027c0)={0x18, 0x0, {0x4, @link_local, 'batadv0\x00'}}, 0x1e) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 17:58:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 204.153651][T12789] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 204.179883][ T35] audit: type=1804 audit(1614103105.741:23): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/104/bus" dev="sda1" ino=14252 res=1 errno=0 17:58:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)={0x5, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 204.211118][T12789] File: /root/syzkaller-testdir907969117/syzkaller.XHiQ4f/104/bus PID: 12789 Comm: syz-executor.0 [ 204.296568][T12813] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.358978][T12813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.388217][T12813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.640052][T12815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.733010][T12815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.748202][T12815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.132803][T12813] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.184600][T12813] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 205.294530][T12830] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.334380][T12830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.350734][T12830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:58:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf03ccbd0da89632f42fe25dd4fc8cf844ceb966273011423609ec4343d5604e8fdc2a20cef718e71f34a33376deca13fa369e89cab26e6f322ced3fa32858ed0d511c2dbd6201f0c176b6a4db227215654d9a6e924e08d79d410d3c6dbf3708cdd22306698d99e0c09d2483ecd6332b3be5cc8fcc71365ba91dca3a5b79c5b02cb5ce00000000000000", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaead, 0x0) 17:58:28 executing program 5: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000001000080000000"]) 17:58:28 executing program 0: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x80) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000040)) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r6 = socket$key(0xf, 0x3, 0x2) ftruncate(r6, 0xbf4b) 17:58:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x88, 0x68, &(0x7f0000000140)={0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 17:58:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 206.401919][T12838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:58:28 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) [ 206.511081][T12838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:58:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaead, 0x0) 17:58:28 executing program 5: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000001000080000000"]) [ 206.594378][T12838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.750175][T12843] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.853256][T12843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:58:28 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) [ 206.931774][T12843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:58:28 executing program 5: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000001000080000000"]) 17:58:28 executing program 4: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5d77, 0x0, 0x0, 0x0, 0x0) [ 207.447972][ C0] [ 207.450340][ C0] ======================================================== [ 207.457523][ C0] WARNING: possible irq lock inversion dependency detected [ 207.464704][ C0] 5.11.0-syzkaller #0 Not tainted [ 207.469722][ C0] -------------------------------------------------------- [ 207.476907][ C0] syz-executor.4/12873 just changed the state of lock: [ 207.483749][ C0] ffff88806e5ea718 (&ctx->completion_lock){-...}-{2:2}, at: io_link_timeout_fn+0x84/0x700 [ 207.493693][ C0] but this lock took another, HARDIRQ-unsafe lock in the past: [ 207.501225][ C0] (&fs->lock){+.+.}-{2:2} [ 207.501251][ C0] [ 207.501251][ C0] [ 207.501251][ C0] and interrupts could create inverse lock ordering between them. [ 207.501251][ C0] [ 207.519948][ C0] [ 207.519948][ C0] other info that might help us debug this: [ 207.527999][ C0] Possible interrupt unsafe locking scenario: [ 207.527999][ C0] [ 207.536308][ C0] CPU0 CPU1 [ 207.541665][ C0] ---- ---- [ 207.547024][ C0] lock(&fs->lock); [ 207.550924][ C0] local_irq_disable(); [ 207.557674][ C0] lock(&ctx->completion_lock); [ 207.565128][ C0] lock(&fs->lock); [ 207.571538][ C0] [ 207.574985][ C0] lock(&ctx->completion_lock); [ 207.580093][ C0] [ 207.580093][ C0] *** DEADLOCK *** [ 207.580093][ C0] [ 207.580192][T12843] syz-executor.2 (12843) used greatest stack depth: 23800 bytes left [ 207.588219][ C0] 1 lock held by syz-executor.4/12873: [ 207.588229][ C0] #0: ffff88806e5ea128 (&ctx->uring_lock){+.+.}-{3:3}, at: __io_req_task_submit+0x4a/0x1a0 [ 207.588269][ C0] [ 207.588269][ C0] the shortest dependencies between 2nd lock and 1st lock: [ 207.588287][ C0] -> (&fs->lock){+.+.}-{2:2} { [ 207.588307][ C0] HARDIRQ-ON-W at: [ 207.588315][ C0] lock_acquire+0x114/0x5f0 [ 207.588329][ C0] _raw_spin_lock+0x2a/0x40 [ 207.588341][ C0] set_fs_pwd+0x41/0x220 [ 207.648734][ C0] init_chdir+0xe2/0x10b [ 207.654784][ C0] devtmpfs_setup+0xa5/0xd4 [ 207.661103][ C0] devtmpfsd+0x11/0x40 [ 207.667022][ C0] kthread+0x39a/0x3c0 [ 207.672902][ C0] ret_from_fork+0x1f/0x30 [ 207.679124][ C0] SOFTIRQ-ON-W at: [ 207.683168][ C0] lock_acquire+0x114/0x5f0 [ 207.689468][ C0] _raw_spin_lock+0x2a/0x40 [ 207.695770][ C0] set_fs_pwd+0x41/0x220 [ 207.701810][ C0] init_chdir+0xe2/0x10b [ 207.707849][ C0] devtmpfs_setup+0xa5/0xd4 [ 207.714156][ C0] devtmpfsd+0x11/0x40 [ 207.720037][ C0] kthread+0x39a/0x3c0 [ 207.725903][ C0] ret_from_fork+0x1f/0x30 [ 207.732118][ C0] INITIAL USE at: [ 207.736072][ C0] lock_acquire+0x114/0x5f0 [ 207.742284][ C0] _raw_spin_lock+0x2a/0x40 [ 207.748547][ C0] set_fs_pwd+0x41/0x220 [ 207.754506][ C0] init_chdir+0xe2/0x10b [ 207.760476][ C0] devtmpfs_setup+0xa5/0xd4 [ 207.766691][ C0] devtmpfsd+0x11/0x40 [ 207.772472][ C0] kthread+0x39a/0x3c0 [ 207.778252][ C0] ret_from_fork+0x1f/0x30 [ 207.784386][ C0] } [ 207.786997][ C0] ... key at: [] copy_fs_struct.__key+0x0/0x40 [ 207.795386][ C0] ... acquired at: [ 207.799249][ C0] lock_acquire+0x114/0x5f0 [ 207.803904][ C0] _raw_spin_lock+0x2a/0x40 [ 207.808618][ C0] io_dismantle_req+0x406/0xaa0 [ 207.813636][ C0] io_req_complete_post+0xaa/0x530 [ 207.818907][ C0] io_uring_cancel_task_requests+0xce2/0x1460 [ 207.825120][ C0] __io_uring_files_cancel+0x102/0x2c0 [ 207.830724][ C0] do_exit+0x289/0x2380 [ 207.835030][ C0] do_group_exit+0x168/0x2d0 [ 207.839782][ C0] get_signal+0x1734/0x1ef0 [ 207.844439][ C0] arch_do_signal_or_restart+0x3c/0x610 [ 207.850137][ C0] exit_to_user_mode_prepare+0xac/0x1e0 [ 207.855845][ C0] syscall_exit_to_user_mode+0x48/0x180 [ 207.861545][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 207.867592][ C0] [ 207.869894][ C0] -> (&ctx->completion_lock){-...}-{2:2} { [ 207.875685][ C0] IN-HARDIRQ-W at: [ 207.879653][ C0] lock_acquire+0x114/0x5f0 [ 207.885799][ C0] _raw_spin_lock_irqsave+0x73/0xa0 [ 207.892620][ C0] io_link_timeout_fn+0x84/0x700 [ 207.899179][ C0] __hrtimer_run_queues+0x4c9/0xa00 [ 207.906011][ C0] hrtimer_interrupt+0x393/0xf70 [ 207.912573][ C0] __sysvec_apic_timer_interrupt+0xf9/0x270 [ 207.920110][ C0] asm_call_irq_on_stack+0xf/0x20 [ 207.926759][ C0] sysvec_apic_timer_interrupt+0x9f/0xf0 [ 207.934051][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 207.941675][ C0] _raw_spin_unlock_irq+0x25/0x40 [ 207.948323][ C0] __io_queue_sqe+0xc0b/0x1810 [ 207.954714][ C0] __io_req_task_submit+0x141/0x1a0 [ 207.961569][ C0] tctx_task_work+0xee/0x280 [ 207.967788][ C0] task_work_run+0x146/0x1c0 [ 207.974004][ C0] exit_to_user_mode_prepare+0x9b/0x1e0 [ 207.981193][ C0] syscall_exit_to_user_mode+0x48/0x180 [ 207.988371][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 207.995891][ C0] INITIAL USE at: [ 207.999764][ C0] lock_acquire+0x114/0x5f0 [ 208.005817][ C0] _raw_spin_lock_irq+0x6f/0xa0 [ 208.012213][ C0] io_queue_sqe+0x4f1/0xdf0 [ 208.018255][ C0] io_submit_sqes+0x1575/0x3060 [ 208.024643][ C0] __se_sys_io_uring_enter+0x1cd/0x1d60 [ 208.031724][ C0] do_syscall_64+0x2d/0x70 [ 208.037694][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.045134][ C0] } [ 208.047622][ C0] ... key at: [] io_ring_ctx_alloc.__key.123+0x0/0x40 [ 208.056445][ C0] ... acquired at: [ 208.060233][ C0] __lock_acquire+0xb97/0x5e60 [ 208.065143][ C0] lock_acquire+0x114/0x5f0 [ 208.069791][ C0] _raw_spin_lock_irqsave+0x73/0xa0 [ 208.075136][ C0] io_link_timeout_fn+0x84/0x700 [ 208.080230][ C0] __hrtimer_run_queues+0x4c9/0xa00 [ 208.085580][ C0] hrtimer_interrupt+0x393/0xf70 [ 208.090666][ C0] __sysvec_apic_timer_interrupt+0xf9/0x270 [ 208.096707][ C0] asm_call_irq_on_stack+0xf/0x20 [ 208.102023][ C0] sysvec_apic_timer_interrupt+0x9f/0xf0 [ 208.107810][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 208.113944][ C0] _raw_spin_unlock_irq+0x25/0x40 [ 208.119136][ C0] __io_queue_sqe+0xc0b/0x1810 [ 208.124052][ C0] __io_req_task_submit+0x141/0x1a0 [ 208.129402][ C0] tctx_task_work+0xee/0x280 [ 208.134156][ C0] task_work_run+0x146/0x1c0 [ 208.138902][ C0] exit_to_user_mode_prepare+0x9b/0x1e0 [ 208.144602][ C0] syscall_exit_to_user_mode+0x48/0x180 [ 208.150300][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.156348][ C0] [ 208.158649][ C0] [ 208.158649][ C0] stack backtrace: [ 208.164514][ C0] CPU: 0 PID: 12873 Comm: syz-executor.4 Not tainted 5.11.0-syzkaller #0 [ 208.172901][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.182931][ C0] Call Trace: [ 208.186191][ C0] [ 208.189013][ C0] dump_stack+0x125/0x19e [ 208.193328][ C0] print_irq_inversion_bug+0xa93/0xe00 [ 208.198768][ C0] ? stack_trace_save+0xad/0x150 [ 208.203699][ C0] mark_lock+0x1120/0x1fe0 [ 208.208096][ C0] ? mark_lock+0x13a/0x1fe0 [ 208.212583][ C0] __lock_acquire+0xb97/0x5e60 [ 208.217324][ C0] ? __lock_acquire+0x1342/0x5e60 [ 208.222333][ C0] ? lock_is_held_type+0xf8/0x160 [ 208.227339][ C0] lock_acquire+0x114/0x5f0 [ 208.231821][ C0] ? io_link_timeout_fn+0x84/0x700 [ 208.236909][ C0] ? __hrtimer_run_queues+0x447/0xa00 [ 208.242259][ C0] _raw_spin_lock_irqsave+0x73/0xa0 [ 208.247435][ C0] ? io_link_timeout_fn+0x84/0x700 [ 208.252520][ C0] io_link_timeout_fn+0x84/0x700 [ 208.257436][ C0] ? io_req_free_batch+0x680/0x680 [ 208.262521][ C0] __hrtimer_run_queues+0x4c9/0xa00 [ 208.267698][ C0] hrtimer_interrupt+0x393/0xf70 [ 208.272617][ C0] __sysvec_apic_timer_interrupt+0xf9/0x270 [ 208.278486][ C0] asm_call_irq_on_stack+0xf/0x20 [ 208.283488][ C0] [ 208.286399][ C0] sysvec_apic_timer_interrupt+0x9f/0xf0 [ 208.295221][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 208.301188][ C0] RIP: 0010:_raw_spin_unlock_irq+0x25/0x40 [ 208.306969][ C0] Code: f7 eb f5 66 90 53 48 89 fb 48 83 c7 18 48 8b 74 24 08 e8 4e b8 0b f8 48 89 df e8 26 8a 0d f8 e8 31 f1 2d f8 fb bf 01 00 00 00 16 d7 01 f8 65 8b 05 db 60 b1 76 85 c0 74 02 5b c3 e8 1b bc af [ 208.326549][ C0] RSP: 0018:ffffc9000205fd78 EFLAGS: 00000286 [ 208.332602][ C0] RAX: 9b88923734b29500 RBX: ffff88806e5ea700 RCX: ffffffff815c8c5a [ 208.340548][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 208.348504][ C0] RBP: 0000000000000000 R08: dffffc0000000000 R09: fffffbfff1f288c9 [ 208.356459][ C0] R10: fffffbfff1f288c9 R11: 0000000000000000 R12: 1ffff1100266ce32 [ 208.364409][ C0] R13: ffff888013367140 R14: 0000000000000000 R15: ffff88806e5ea700 [ 208.372374][ C0] ? mark_lock+0x13a/0x1fe0 [ 208.376858][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 208.382030][ C0] __io_queue_sqe+0xc0b/0x1810 [ 208.386783][ C0] ? io_sq_thread_acquire_mm_files+0x55/0x590 [ 208.392829][ C0] __io_req_task_submit+0x141/0x1a0 [ 208.398002][ C0] tctx_task_work+0xee/0x280 [ 208.402567][ C0] task_work_run+0x146/0x1c0 [ 208.407131][ C0] exit_to_user_mode_prepare+0x9b/0x1e0 [ 208.412653][ C0] ? trace_irq_disable_rcuidle+0x11/0x170 [ 208.418347][ C0] syscall_exit_to_user_mode+0x48/0x180 [ 208.423872][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.429740][ C0] RIP: 0033:0x465ef9 [ 208.433611][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 208.453351][ C0] RSP: 002b:00007f962090c188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 208.461741][ C0] RAX: 0000000000000100 RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 208.469694][ C0] RDX: 0000000000000000 RSI: 0000000000004510 RDI: 0000000000000004 [ 208.477758][ C0] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 208.485711][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 208.493665][ C0] R13: 00007ffdd5c4329f R14: 00007f962090c300 R15: 0000000000022000 17:58:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf03ccbd0da89632f42fe25dd4fc8cf844ceb966273011423609ec4343d5604e8fdc2a20cef718e71f34a33376deca13fa369e89cab26e6f322ced3fa32858ed0d511c2dbd6201f0c176b6a4db227215654d9a6e924e08d79d410d3c6dbf3708cdd22306698d99e0c09d2483ecd6332b3be5cc8fcc71365ba91dca3a5b79c5b02cb5ce00000000000000", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:31 executing program 5: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000001000080000000"]) 17:58:31 executing program 0: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x80) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000040)) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r6 = socket$key(0xf, 0x3, 0x2) ftruncate(r6, 0xbf4b) 17:58:31 executing program 1: syz_usb_connect(0x2, 0x412, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ac024101107500520ab000000010902000401000000000904"], 0x0) 17:58:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 17:58:31 executing program 4: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5d77, 0x0, 0x0, 0x0, 0x0) [ 209.510663][ T35] kauditd_printk_skb: 4 callbacks suppressed [ 209.510675][ T35] audit: type=1804 audit(1614103111.182:28): pid=12908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/106/bus" dev="sda1" ino=14257 res=1 errno=0 [ 209.541353][ T35] audit: type=1804 audit(1614103111.202:29): pid=12908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/106/bus" dev="sda1" ino=14257 res=1 errno=0 [ 209.565418][ T35] audit: type=1804 audit(1614103111.222:30): pid=12908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/106/bus" dev="sda1" ino=14257 res=1 errno=0 [ 209.599879][T12922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.608808][T12922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.616700][T12922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.653765][ T35] audit: type=1804 audit(1614103111.322:31): pid=12924 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir907969117/syzkaller.XHiQ4f/106/bus" dev="sda1" ino=14257 res=1 errno=0 17:58:31 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5d77, 0x0, 0x0, 0x0, 0x0) 17:58:31 executing program 4: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5d77, 0x0, 0x0, 0x0, 0x0) [ 209.774881][ T9175] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 209.832432][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:58:31 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5d77, 0x0, 0x0, 0x0, 0x0) [ 209.901920][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.912696][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:58:31 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5d77, 0x0, 0x0, 0x0, 0x0) 17:58:31 executing program 4: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5d77, 0x0, 0x0, 0x0, 0x0) [ 210.154157][ T9175] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 210.176099][ T9175] usb 2-1: New USB device found, idVendor=0711, idProduct=0550, bcdDevice=ab.20 17:58:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 210.209050][ T9175] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.220639][ T9175] usb 2-1: config 0 descriptor?? [ 210.264787][ T9175] usb 2-1: USB2VGA dongle found at address 4 [ 210.278401][ T9175] usb 2-1: Allocated 8 output buffers [ 210.297914][T12981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.301610][ T9175] usb 2-1: Not attached to USB 2.0 hub, deferring init [ 210.316934][T12981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.356151][T12981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.472406][T10548] usb 2-1: USB disconnect, device number 4 [ 210.505258][T12988] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.521611][T12988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.530772][T12988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.243405][ T9175] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 211.623386][ T9175] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 211.633608][ T9175] usb 2-1: New USB device found, idVendor=0711, idProduct=0550, bcdDevice=ab.20 [ 211.642950][ T9175] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.654827][ T9175] usb 2-1: config 0 descriptor?? [ 211.697028][ T9175] usb 2-1: USB2VGA dongle found at address 5 [ 211.713745][ T9175] usb 2-1: Allocated 8 output buffers [ 211.719132][ T9175] usb 2-1: Not attached to USB 2.0 hub, deferring init [ 211.902688][ T19] usb 2-1: USB disconnect, device number 5 17:58:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf03ccbd0da89632f42fe25dd4fc8cf844ceb966273011423609ec4343d5604e8fdc2a20cef718e71f34a33376deca13fa369e89cab26e6f322ced3fa32858ed0d511c2dbd6201f0c176b6a4db227215654d9a6e924e08d79d410d3c6dbf3708cdd22306698d99e0c09d2483ecd6332b3be5cc8fcc71365ba91dca3a5b79c5b02cb5ce00000000000000", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0xc049, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r4, 0x5, &(0x7f0000000080)=[&(0x7f0000000540)={0x2, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 17:58:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bond_slave_1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9bfd7266ba17c09e0c6b6a97a91f19fb097bf88b1b5a8500e23fdb375c31"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @multicast2, @local}}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@CONNMARK={0x0, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x494) 17:58:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x20, 0x4, {}, {0x0, 0x0, 0x8, 0x1f, 0x16, 0x4, "83a47466"}, 0x0, 0x0, @userptr}) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000a, 0x31, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 17:58:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 17:58:34 executing program 1: syz_usb_connect(0x2, 0x412, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ac024101107500520ab000000010902000401000000000904"], 0x0) 17:58:34 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) [ 212.572761][T13048] loop5: detected capacity change from 264192 to 0 17:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 17:58:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) [ 212.647625][T13034] mmap: syz-executor.4 (13034) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:58:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) [ 212.773398][T10548] usb 2-1: new full-speed USB device number 6 using dummy_hcd 17:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) [ 213.143154][T10548] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 213.153684][T10548] usb 2-1: New USB device found, idVendor=0711, idProduct=0550, bcdDevice=ab.20 [ 213.162879][T10548] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.173004][T10548] usb 2-1: config 0 descriptor?? [ 213.226976][T10548] usb 2-1: USB2VGA dongle found at address 6 [ 213.236886][T10548] usb 2-1: Allocated 8 output buffers [ 213.242279][T10548] usb 2-1: Not attached to USB 2.0 hub, deferring init [ 213.430294][T10492] usb 2-1: USB disconnect, device number 6 17:58:37 executing program 1: syz_usb_connect(0x2, 0x412, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ac024101107500520ab000000010902000401000000000904"], 0x0) 17:58:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 17:58:37 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8ce, 0x0, @perf_config_ext={0x2}, 0x0, 0x79, 0x0, 0x0, 0x27d, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) 17:58:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x20, 0x4, {}, {0x0, 0x0, 0x8, 0x1f, 0x16, 0x4, "83a47466"}, 0x0, 0x0, @userptr}) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000a, 0x31, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 17:58:37 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:58:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 215.550566][T13111] loop5: detected capacity change from 264192 to 0 17:58:37 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 215.638135][T13121] loop3: detected capacity change from 264192 to 0 [ 215.658913][ T35] audit: type=1326 audit(1614103117.332:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.678709][T13132] loop2: detected capacity change from 264192 to 0 [ 215.732728][ T35] audit: type=1326 audit(1614103117.332:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.754952][ T35] audit: type=1326 audit(1614103117.332:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.778161][ T35] audit: type=1326 audit(1614103117.332:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.805627][ T35] audit: type=1326 audit(1614103117.332:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.827723][ T35] audit: type=1326 audit(1614103117.332:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.850148][ T35] audit: type=1326 audit(1614103117.332:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.862774][T10548] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 215.876305][ T35] audit: type=1326 audit(1614103117.332:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 17:58:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 215.929379][ T35] audit: type=1326 audit(1614103117.332:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 215.952755][ T35] audit: type=1326 audit(1614103117.332:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 17:58:37 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 216.178654][T13144] loop3: detected capacity change from 264192 to 0 [ 216.254996][T13149] loop2: detected capacity change from 264192 to 0 [ 216.322843][T10548] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 216.367930][T10548] usb 2-1: New USB device found, idVendor=0711, idProduct=0550, bcdDevice=ab.20 [ 216.495124][T10548] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:58:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 216.599181][T10548] usb 2-1: config 0 descriptor?? 17:58:38 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 216.710704][T10548] usb 2-1: USB2VGA dongle found at address 7 [ 216.796420][T10548] usb 2-1: Allocated 8 output buffers [ 216.830986][T13162] loop3: detected capacity change from 264192 to 0 [ 216.852494][T10548] usb 2-1: Not attached to USB 2.0 hub, deferring init [ 216.977289][ T9674] usb 2-1: USB disconnect, device number 7 [ 217.136198][T13177] loop2: detected capacity change from 264192 to 0 17:58:39 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '^{'}, {0x20, 'cpuacct.usage_percpu\x00'}], 0xa, "fef09a44d4b1b6210b65eafe0b64f03c4dd639e4be9bbf33fce01deb80a5f60394974fc717687e8e5e9de32d9c05dd4787f16f05892fa38197437ad305bbf4b6634ef38b2101ff31f00aca54d71840c5ce141edb0b1e8fc759e2060724206bf690d6"}, 0x86) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002)