[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2021/02/25 15:49:26 fuzzer started 2021/02/25 15:49:26 dialing manager at 10.128.0.169:43931 2021/02/25 15:49:27 syscalls: 3541 2021/02/25 15:49:27 code coverage: enabled 2021/02/25 15:49:27 comparison tracing: enabled 2021/02/25 15:49:27 extra coverage: enabled 2021/02/25 15:49:27 setuid sandbox: enabled 2021/02/25 15:49:27 namespace sandbox: enabled 2021/02/25 15:49:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/25 15:49:27 fault injection: enabled 2021/02/25 15:49:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/25 15:49:27 net packet injection: enabled 2021/02/25 15:49:27 net device setup: enabled 2021/02/25 15:49:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/25 15:49:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/25 15:49:27 USB emulation: enabled 2021/02/25 15:49:27 hci packet injection: enabled 2021/02/25 15:49:27 wifi device emulation: enabled 2021/02/25 15:49:27 802.15.4 emulation: enabled 2021/02/25 15:49:27 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/25 15:49:27 fetching corpus: 50, signal 54725/58436 (executing program) 2021/02/25 15:49:28 fetching corpus: 99, signal 84832/90133 (executing program) 2021/02/25 15:49:28 fetching corpus: 149, signal 101470/108317 (executing program) 2021/02/25 15:49:28 fetching corpus: 199, signal 112238/120654 (executing program) 2021/02/25 15:49:28 fetching corpus: 249, signal 125458/135289 (executing program) 2021/02/25 15:49:29 fetching corpus: 299, signal 136558/147742 (executing program) 2021/02/25 15:49:29 fetching corpus: 349, signal 145268/157853 (executing program) 2021/02/25 15:49:29 fetching corpus: 399, signal 158890/172655 (executing program) 2021/02/25 15:49:30 fetching corpus: 448, signal 166896/181928 (executing program) 2021/02/25 15:49:30 fetching corpus: 498, signal 175397/191630 (executing program) 2021/02/25 15:49:30 fetching corpus: 548, signal 183514/200945 (executing program) syzkaller login: [ 71.076983][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.083558][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 15:49:31 fetching corpus: 598, signal 188419/207098 (executing program) 2021/02/25 15:49:31 fetching corpus: 648, signal 198020/217728 (executing program) 2021/02/25 15:49:31 fetching corpus: 696, signal 205245/226020 (executing program) 2021/02/25 15:49:31 fetching corpus: 746, signal 209811/231749 (executing program) 2021/02/25 15:49:32 fetching corpus: 796, signal 215814/238808 (executing program) 2021/02/25 15:49:32 fetching corpus: 846, signal 218373/242586 (executing program) 2021/02/25 15:49:32 fetching corpus: 896, signal 221530/246975 (executing program) 2021/02/25 15:49:33 fetching corpus: 946, signal 229220/255532 (executing program) 2021/02/25 15:49:33 fetching corpus: 995, signal 233152/260518 (executing program) 2021/02/25 15:49:33 fetching corpus: 1044, signal 238757/267014 (executing program) 2021/02/25 15:49:34 fetching corpus: 1094, signal 243474/272700 (executing program) 2021/02/25 15:49:34 fetching corpus: 1144, signal 246879/277120 (executing program) 2021/02/25 15:49:34 fetching corpus: 1194, signal 249730/281011 (executing program) 2021/02/25 15:49:34 fetching corpus: 1243, signal 256739/288688 (executing program) 2021/02/25 15:49:35 fetching corpus: 1293, signal 261375/294202 (executing program) 2021/02/25 15:49:35 fetching corpus: 1340, signal 265183/298874 (executing program) 2021/02/25 15:49:35 fetching corpus: 1390, signal 268435/303052 (executing program) 2021/02/25 15:49:36 fetching corpus: 1440, signal 271847/307356 (executing program) 2021/02/25 15:49:36 fetching corpus: 1489, signal 275551/311889 (executing program) 2021/02/25 15:49:36 fetching corpus: 1539, signal 278691/315839 (executing program) 2021/02/25 15:49:37 fetching corpus: 1589, signal 282501/320419 (executing program) 2021/02/25 15:49:37 fetching corpus: 1639, signal 286195/324893 (executing program) 2021/02/25 15:49:37 fetching corpus: 1689, signal 288827/328380 (executing program) 2021/02/25 15:49:37 fetching corpus: 1738, signal 292572/332843 (executing program) 2021/02/25 15:49:38 fetching corpus: 1788, signal 295197/336297 (executing program) 2021/02/25 15:49:38 fetching corpus: 1838, signal 297959/339876 (executing program) 2021/02/25 15:49:38 fetching corpus: 1888, signal 302516/344922 (executing program) 2021/02/25 15:49:38 fetching corpus: 1938, signal 304449/347713 (executing program) 2021/02/25 15:49:39 fetching corpus: 1988, signal 306898/350930 (executing program) 2021/02/25 15:49:39 fetching corpus: 2038, signal 311015/355623 (executing program) 2021/02/25 15:49:40 fetching corpus: 2088, signal 314482/359687 (executing program) 2021/02/25 15:49:40 fetching corpus: 2138, signal 317066/362990 (executing program) 2021/02/25 15:49:40 fetching corpus: 2188, signal 319411/366044 (executing program) 2021/02/25 15:49:40 fetching corpus: 2238, signal 321982/369338 (executing program) 2021/02/25 15:49:41 fetching corpus: 2288, signal 324540/372576 (executing program) 2021/02/25 15:49:41 fetching corpus: 2338, signal 326445/375235 (executing program) 2021/02/25 15:49:42 fetching corpus: 2388, signal 329560/378941 (executing program) 2021/02/25 15:49:42 fetching corpus: 2438, signal 332144/382144 (executing program) 2021/02/25 15:49:42 fetching corpus: 2488, signal 333597/384366 (executing program) 2021/02/25 15:49:42 fetching corpus: 2538, signal 336159/387539 (executing program) 2021/02/25 15:49:43 fetching corpus: 2588, signal 339253/391138 (executing program) 2021/02/25 15:49:43 fetching corpus: 2638, signal 341490/394025 (executing program) 2021/02/25 15:49:43 fetching corpus: 2688, signal 343523/396706 (executing program) 2021/02/25 15:49:44 fetching corpus: 2738, signal 345505/399316 (executing program) 2021/02/25 15:49:44 fetching corpus: 2788, signal 347673/402059 (executing program) 2021/02/25 15:49:44 fetching corpus: 2838, signal 350010/404961 (executing program) 2021/02/25 15:49:44 fetching corpus: 2888, signal 352470/407976 (executing program) 2021/02/25 15:49:45 fetching corpus: 2938, signal 354997/410946 (executing program) 2021/02/25 15:49:45 fetching corpus: 2988, signal 356375/412976 (executing program) 2021/02/25 15:49:45 fetching corpus: 3037, signal 357641/414958 (executing program) 2021/02/25 15:49:45 fetching corpus: 3087, signal 359684/417513 (executing program) 2021/02/25 15:49:46 fetching corpus: 3137, signal 361366/419828 (executing program) 2021/02/25 15:49:46 fetching corpus: 3187, signal 363612/422520 (executing program) 2021/02/25 15:49:46 fetching corpus: 3236, signal 365066/424602 (executing program) 2021/02/25 15:49:47 fetching corpus: 3286, signal 367012/427032 (executing program) 2021/02/25 15:49:47 fetching corpus: 3336, signal 369343/429799 (executing program) 2021/02/25 15:49:47 fetching corpus: 3386, signal 371230/432169 (executing program) 2021/02/25 15:49:48 fetching corpus: 3436, signal 372877/434335 (executing program) 2021/02/25 15:49:48 fetching corpus: 3486, signal 375066/436960 (executing program) 2021/02/25 15:49:48 fetching corpus: 3536, signal 377033/439401 (executing program) 2021/02/25 15:49:49 fetching corpus: 3585, signal 378402/441384 (executing program) 2021/02/25 15:49:49 fetching corpus: 3634, signal 379392/443040 (executing program) 2021/02/25 15:49:50 fetching corpus: 3684, signal 381842/445862 (executing program) 2021/02/25 15:49:50 fetching corpus: 3734, signal 383260/447787 (executing program) 2021/02/25 15:49:50 fetching corpus: 3784, signal 384763/449757 (executing program) 2021/02/25 15:49:51 fetching corpus: 3834, signal 386544/451962 (executing program) 2021/02/25 15:49:51 fetching corpus: 3884, signal 388773/454482 (executing program) 2021/02/25 15:49:51 fetching corpus: 3934, signal 389799/456113 (executing program) 2021/02/25 15:49:51 fetching corpus: 3984, signal 391021/457825 (executing program) 2021/02/25 15:49:52 fetching corpus: 4034, signal 392073/459406 (executing program) 2021/02/25 15:49:52 fetching corpus: 4084, signal 393861/461630 (executing program) 2021/02/25 15:49:52 fetching corpus: 4134, signal 394908/463232 (executing program) 2021/02/25 15:49:53 fetching corpus: 4184, signal 397650/466078 (executing program) 2021/02/25 15:49:53 fetching corpus: 4234, signal 398732/467668 (executing program) 2021/02/25 15:49:54 fetching corpus: 4284, signal 400686/469926 (executing program) 2021/02/25 15:49:54 fetching corpus: 4334, signal 402143/471801 (executing program) 2021/02/25 15:49:54 fetching corpus: 4384, signal 403432/473562 (executing program) 2021/02/25 15:49:54 fetching corpus: 4434, signal 405159/475621 (executing program) 2021/02/25 15:49:55 fetching corpus: 4484, signal 407013/477753 (executing program) 2021/02/25 15:49:55 fetching corpus: 4534, signal 408405/479483 (executing program) 2021/02/25 15:49:55 fetching corpus: 4584, signal 409484/481039 (executing program) 2021/02/25 15:49:56 fetching corpus: 4633, signal 410618/482644 (executing program) 2021/02/25 15:49:56 fetching corpus: 4683, signal 412092/484494 (executing program) 2021/02/25 15:49:56 fetching corpus: 4733, signal 413903/486570 (executing program) 2021/02/25 15:49:57 fetching corpus: 4783, signal 415272/488260 (executing program) 2021/02/25 15:49:57 fetching corpus: 4833, signal 416340/489746 (executing program) 2021/02/25 15:49:57 fetching corpus: 4883, signal 417196/491078 (executing program) 2021/02/25 15:49:58 fetching corpus: 4933, signal 418343/492635 (executing program) 2021/02/25 15:49:58 fetching corpus: 4983, signal 419556/494192 (executing program) 2021/02/25 15:49:58 fetching corpus: 5033, signal 420648/495703 (executing program) 2021/02/25 15:49:58 fetching corpus: 5083, signal 422327/497623 (executing program) 2021/02/25 15:49:59 fetching corpus: 5133, signal 423478/499125 (executing program) 2021/02/25 15:49:59 fetching corpus: 5183, signal 424393/500501 (executing program) 2021/02/25 15:49:59 fetching corpus: 5233, signal 425601/502026 (executing program) 2021/02/25 15:50:00 fetching corpus: 5283, signal 427034/503681 (executing program) 2021/02/25 15:50:00 fetching corpus: 5333, signal 428527/505399 (executing program) 2021/02/25 15:50:00 fetching corpus: 5383, signal 430201/507248 (executing program) 2021/02/25 15:50:01 fetching corpus: 5433, signal 431238/508615 (executing program) 2021/02/25 15:50:01 fetching corpus: 5483, signal 432252/509980 (executing program) 2021/02/25 15:50:02 fetching corpus: 5533, signal 433368/511424 (executing program) 2021/02/25 15:50:02 fetching corpus: 5583, signal 435333/513442 (executing program) 2021/02/25 15:50:03 fetching corpus: 5633, signal 436713/515046 (executing program) 2021/02/25 15:50:03 fetching corpus: 5683, signal 438470/516916 (executing program) 2021/02/25 15:50:03 fetching corpus: 5733, signal 439975/518547 (executing program) 2021/02/25 15:50:04 fetching corpus: 5783, signal 441199/520066 (executing program) 2021/02/25 15:50:04 fetching corpus: 5833, signal 442271/521367 (executing program) 2021/02/25 15:50:04 fetching corpus: 5883, signal 443555/522848 (executing program) 2021/02/25 15:50:05 fetching corpus: 5933, signal 444957/524396 (executing program) 2021/02/25 15:50:05 fetching corpus: 5983, signal 446343/525917 (executing program) 2021/02/25 15:50:05 fetching corpus: 6032, signal 447751/527441 (executing program) 2021/02/25 15:50:05 fetching corpus: 6082, signal 448888/528822 (executing program) 2021/02/25 15:50:06 fetching corpus: 6132, signal 450074/530200 (executing program) 2021/02/25 15:50:06 fetching corpus: 6182, signal 450748/531229 (executing program) 2021/02/25 15:50:06 fetching corpus: 6231, signal 451470/532346 (executing program) 2021/02/25 15:50:07 fetching corpus: 6281, signal 452625/533718 (executing program) 2021/02/25 15:50:07 fetching corpus: 6331, signal 454165/535320 (executing program) 2021/02/25 15:50:07 fetching corpus: 6381, signal 455163/536550 (executing program) 2021/02/25 15:50:08 fetching corpus: 6431, signal 456388/537922 (executing program) 2021/02/25 15:50:08 fetching corpus: 6481, signal 457166/539026 (executing program) 2021/02/25 15:50:09 fetching corpus: 6531, signal 457987/540092 (executing program) 2021/02/25 15:50:09 fetching corpus: 6580, signal 459029/541330 (executing program) 2021/02/25 15:50:09 fetching corpus: 6630, signal 459868/542438 (executing program) 2021/02/25 15:50:10 fetching corpus: 6680, signal 460806/543622 (executing program) 2021/02/25 15:50:10 fetching corpus: 6730, signal 462184/545053 (executing program) 2021/02/25 15:50:10 fetching corpus: 6780, signal 463427/546380 (executing program) 2021/02/25 15:50:11 fetching corpus: 6830, signal 465423/548189 (executing program) 2021/02/25 15:50:11 fetching corpus: 6879, signal 466758/549545 (executing program) 2021/02/25 15:50:11 fetching corpus: 6929, signal 468256/550989 (executing program) 2021/02/25 15:50:12 fetching corpus: 6979, signal 469055/551977 (executing program) 2021/02/25 15:50:12 fetching corpus: 7029, signal 470082/553150 (executing program) 2021/02/25 15:50:13 fetching corpus: 7079, signal 471174/554351 (executing program) 2021/02/25 15:50:13 fetching corpus: 7129, signal 472072/555455 (executing program) 2021/02/25 15:50:13 fetching corpus: 7179, signal 473032/556592 (executing program) 2021/02/25 15:50:13 fetching corpus: 7229, signal 473690/557525 (executing program) 2021/02/25 15:50:14 fetching corpus: 7279, signal 474669/558587 (executing program) 2021/02/25 15:50:14 fetching corpus: 7329, signal 476274/560019 (executing program) 2021/02/25 15:50:15 fetching corpus: 7379, signal 477198/561073 (executing program) 2021/02/25 15:50:15 fetching corpus: 7429, signal 478343/562277 (executing program) 2021/02/25 15:50:15 fetching corpus: 7479, signal 479175/563264 (executing program) 2021/02/25 15:50:16 fetching corpus: 7529, signal 480169/564354 (executing program) 2021/02/25 15:50:16 fetching corpus: 7579, signal 480860/565277 (executing program) 2021/02/25 15:50:16 fetching corpus: 7629, signal 481523/566210 (executing program) 2021/02/25 15:50:16 fetching corpus: 7679, signal 482419/567229 (executing program) 2021/02/25 15:50:17 fetching corpus: 7729, signal 483451/568338 (executing program) 2021/02/25 15:50:17 fetching corpus: 7779, signal 484544/569420 (executing program) 2021/02/25 15:50:17 fetching corpus: 7829, signal 485367/570361 (executing program) 2021/02/25 15:50:17 fetching corpus: 7879, signal 486342/571446 (executing program) 2021/02/25 15:50:18 fetching corpus: 7929, signal 487573/572632 (executing program) 2021/02/25 15:50:18 fetching corpus: 7979, signal 488438/573581 (executing program) 2021/02/25 15:50:18 fetching corpus: 8029, signal 489252/574516 (executing program) 2021/02/25 15:50:19 fetching corpus: 8079, signal 490073/575457 (executing program) 2021/02/25 15:50:19 fetching corpus: 8129, signal 491151/576547 (executing program) 2021/02/25 15:50:19 fetching corpus: 8179, signal 492135/577575 (executing program) 2021/02/25 15:50:20 fetching corpus: 8229, signal 492812/578465 (executing program) 2021/02/25 15:50:20 fetching corpus: 8278, signal 493440/579262 (executing program) 2021/02/25 15:50:20 fetching corpus: 8328, signal 494372/580256 (executing program) 2021/02/25 15:50:21 fetching corpus: 8378, signal 495679/581372 (executing program) 2021/02/25 15:50:21 fetching corpus: 8428, signal 496460/582267 (executing program) 2021/02/25 15:50:21 fetching corpus: 8478, signal 497162/583116 (executing program) 2021/02/25 15:50:21 fetching corpus: 8528, signal 498442/584214 (executing program) 2021/02/25 15:50:22 fetching corpus: 8578, signal 499002/585015 (executing program) 2021/02/25 15:50:22 fetching corpus: 8628, signal 499923/585974 (executing program) 2021/02/25 15:50:23 fetching corpus: 8678, signal 500847/586922 (executing program) 2021/02/25 15:50:23 fetching corpus: 8728, signal 501822/587892 (executing program) 2021/02/25 15:50:23 fetching corpus: 8778, signal 503278/589060 (executing program) 2021/02/25 15:50:23 fetching corpus: 8828, signal 504362/590018 (executing program) 2021/02/25 15:50:24 fetching corpus: 8878, signal 505416/590974 (executing program) 2021/02/25 15:50:24 fetching corpus: 8928, signal 506072/591753 (executing program) 2021/02/25 15:50:24 fetching corpus: 8978, signal 507094/592723 (executing program) 2021/02/25 15:50:25 fetching corpus: 9028, signal 507928/593587 (executing program) 2021/02/25 15:50:25 fetching corpus: 9078, signal 508549/594305 (executing program) 2021/02/25 15:50:25 fetching corpus: 9128, signal 509405/595138 (executing program) 2021/02/25 15:50:25 fetching corpus: 9178, signal 510305/595980 (executing program) 2021/02/25 15:50:26 fetching corpus: 9228, signal 511109/596808 (executing program) 2021/02/25 15:50:26 fetching corpus: 9277, signal 511755/597541 (executing program) 2021/02/25 15:50:26 fetching corpus: 9327, signal 512982/598459 (executing program) 2021/02/25 15:50:26 fetching corpus: 9377, signal 513723/599199 (executing program) 2021/02/25 15:50:27 fetching corpus: 9427, signal 514468/599976 (executing program) 2021/02/25 15:50:27 fetching corpus: 9477, signal 515380/600798 (executing program) 2021/02/25 15:50:27 fetching corpus: 9527, signal 516165/601596 (executing program) 2021/02/25 15:50:28 fetching corpus: 9577, signal 517180/602455 (executing program) 2021/02/25 15:50:28 fetching corpus: 9626, signal 518015/603241 (executing program) 2021/02/25 15:50:28 fetching corpus: 9676, signal 518827/604000 (executing program) 2021/02/25 15:50:29 fetching corpus: 9726, signal 519811/604860 (executing program) 2021/02/25 15:50:29 fetching corpus: 9775, signal 520508/605558 (executing program) 2021/02/25 15:50:29 fetching corpus: 9825, signal 521410/606368 (executing program) 2021/02/25 15:50:29 fetching corpus: 9875, signal 522336/607143 (executing program) 2021/02/25 15:50:30 fetching corpus: 9925, signal 523025/607849 (executing program) 2021/02/25 15:50:30 fetching corpus: 9975, signal 523796/608572 (executing program) 2021/02/25 15:50:30 fetching corpus: 10025, signal 524485/609266 (executing program) 2021/02/25 15:50:31 fetching corpus: 10075, signal 525311/610002 (executing program) 2021/02/25 15:50:31 fetching corpus: 10125, signal 525841/610633 (executing program) 2021/02/25 15:50:31 fetching corpus: 10174, signal 526397/611251 (executing program) 2021/02/25 15:50:32 fetching corpus: 10224, signal 527562/612118 (executing program) 2021/02/25 15:50:32 fetching corpus: 10274, signal 528276/612820 (executing program) [ 132.521552][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.529035][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 15:50:32 fetching corpus: 10324, signal 529190/613545 (executing program) 2021/02/25 15:50:32 fetching corpus: 10374, signal 529799/614160 (executing program) 2021/02/25 15:50:33 fetching corpus: 10424, signal 530327/614758 (executing program) 2021/02/25 15:50:33 fetching corpus: 10474, signal 530843/615347 (executing program) 2021/02/25 15:50:33 fetching corpus: 10524, signal 531465/615970 (executing program) 2021/02/25 15:50:34 fetching corpus: 10573, signal 532801/616884 (executing program) 2021/02/25 15:50:34 fetching corpus: 10623, signal 533375/617495 (executing program) 2021/02/25 15:50:35 fetching corpus: 10673, signal 534067/618121 (executing program) 2021/02/25 15:50:35 fetching corpus: 10723, signal 535212/618926 (executing program) 2021/02/25 15:50:35 fetching corpus: 10773, signal 535713/619479 (executing program) 2021/02/25 15:50:35 fetching corpus: 10823, signal 536249/620050 (executing program) 2021/02/25 15:50:36 fetching corpus: 10873, signal 536967/620657 (executing program) 2021/02/25 15:50:36 fetching corpus: 10923, signal 537555/621252 (executing program) 2021/02/25 15:50:36 fetching corpus: 10973, signal 538365/621870 (executing program) 2021/02/25 15:50:36 fetching corpus: 11023, signal 538762/622403 (executing program) 2021/02/25 15:50:36 fetching corpus: 11073, signal 539318/622960 (executing program) 2021/02/25 15:50:37 fetching corpus: 11123, signal 540047/623560 (executing program) 2021/02/25 15:50:38 fetching corpus: 11172, signal 540558/624077 (executing program) 2021/02/25 15:50:38 fetching corpus: 11222, signal 541325/624722 (executing program) 2021/02/25 15:50:38 fetching corpus: 11272, signal 542452/625430 (executing program) 2021/02/25 15:50:39 fetching corpus: 11322, signal 543125/625995 (executing program) 2021/02/25 15:50:39 fetching corpus: 11372, signal 543884/626625 (executing program) 2021/02/25 15:50:39 fetching corpus: 11422, signal 544781/627270 (executing program) 2021/02/25 15:50:39 fetching corpus: 11471, signal 545796/627932 (executing program) 2021/02/25 15:50:40 fetching corpus: 11521, signal 546417/628491 (executing program) 2021/02/25 15:50:40 fetching corpus: 11571, signal 547023/629020 (executing program) 2021/02/25 15:50:40 fetching corpus: 11619, signal 547514/629497 (executing program) 2021/02/25 15:50:41 fetching corpus: 11669, signal 548477/630139 (executing program) 2021/02/25 15:50:41 fetching corpus: 11719, signal 549246/630696 (executing program) 2021/02/25 15:50:41 fetching corpus: 11768, signal 549889/631239 (executing program) 2021/02/25 15:50:41 fetching corpus: 11817, signal 550444/631750 (executing program) 2021/02/25 15:50:42 fetching corpus: 11867, signal 550907/632239 (executing program) 2021/02/25 15:50:42 fetching corpus: 11917, signal 551393/632708 (executing program) 2021/02/25 15:50:42 fetching corpus: 11966, signal 551973/633226 (executing program) 2021/02/25 15:50:42 fetching corpus: 12016, signal 552549/633735 (executing program) 2021/02/25 15:50:43 fetching corpus: 12066, signal 553184/634228 (executing program) 2021/02/25 15:50:43 fetching corpus: 12116, signal 553989/634726 (executing program) 2021/02/25 15:50:43 fetching corpus: 12166, signal 554550/635234 (executing program) 2021/02/25 15:50:43 fetching corpus: 12216, signal 555237/635734 (executing program) 2021/02/25 15:50:44 fetching corpus: 12266, signal 555590/636186 (executing program) 2021/02/25 15:50:44 fetching corpus: 12316, signal 556426/636723 (executing program) 2021/02/25 15:50:44 fetching corpus: 12366, signal 557023/637164 (executing program) 2021/02/25 15:50:44 fetching corpus: 12416, signal 557664/637635 (executing program) 2021/02/25 15:50:45 fetching corpus: 12466, signal 558299/638130 (executing program) 2021/02/25 15:50:45 fetching corpus: 12516, signal 559051/638643 (executing program) 2021/02/25 15:50:45 fetching corpus: 12566, signal 559595/639092 (executing program) 2021/02/25 15:50:46 fetching corpus: 12616, signal 559948/639484 (executing program) 2021/02/25 15:50:46 fetching corpus: 12666, signal 560525/639920 (executing program) 2021/02/25 15:50:46 fetching corpus: 12716, signal 561245/640420 (executing program) 2021/02/25 15:50:47 fetching corpus: 12766, signal 562331/640966 (executing program) 2021/02/25 15:50:47 fetching corpus: 12816, signal 562709/641359 (executing program) 2021/02/25 15:50:47 fetching corpus: 12866, signal 563488/641841 (executing program) 2021/02/25 15:50:48 fetching corpus: 12916, signal 564032/642267 (executing program) 2021/02/25 15:50:48 fetching corpus: 12965, signal 564460/642659 (executing program) 2021/02/25 15:50:48 fetching corpus: 13015, signal 565124/643133 (executing program) 2021/02/25 15:50:48 fetching corpus: 13065, signal 565690/643540 (executing program) 2021/02/25 15:50:49 fetching corpus: 13114, signal 566163/643922 (executing program) 2021/02/25 15:50:49 fetching corpus: 13164, signal 566948/644400 (executing program) 2021/02/25 15:50:49 fetching corpus: 13213, signal 567470/644790 (executing program) 2021/02/25 15:50:49 fetching corpus: 13263, signal 568120/645231 (executing program) 2021/02/25 15:50:49 fetching corpus: 13313, signal 568632/645609 (executing program) 2021/02/25 15:50:50 fetching corpus: 13363, signal 569092/645980 (executing program) 2021/02/25 15:50:50 fetching corpus: 13413, signal 569617/646359 (executing program) 2021/02/25 15:50:50 fetching corpus: 13463, signal 570101/646708 (executing program) 2021/02/25 15:50:51 fetching corpus: 13512, signal 570533/647089 (executing program) 2021/02/25 15:50:51 fetching corpus: 13562, signal 571213/647474 (executing program) 2021/02/25 15:50:51 fetching corpus: 13612, signal 571899/647893 (executing program) 2021/02/25 15:50:52 fetching corpus: 13661, signal 572526/648268 (executing program) 2021/02/25 15:50:52 fetching corpus: 13710, signal 572998/648668 (executing program) 2021/02/25 15:50:52 fetching corpus: 13760, signal 573348/648984 (executing program) 2021/02/25 15:50:53 fetching corpus: 13809, signal 574446/649464 (executing program) 2021/02/25 15:50:53 fetching corpus: 13858, signal 574884/649830 (executing program) 2021/02/25 15:50:53 fetching corpus: 13908, signal 575586/650230 (executing program) 2021/02/25 15:50:53 fetching corpus: 13958, signal 576098/650571 (executing program) 2021/02/25 15:50:54 fetching corpus: 14007, signal 576756/650937 (executing program) 2021/02/25 15:50:54 fetching corpus: 14056, signal 577185/651256 (executing program) 2021/02/25 15:50:55 fetching corpus: 14106, signal 577757/651579 (executing program) 2021/02/25 15:50:55 fetching corpus: 14151, signal 578379/651921 (executing program) 2021/02/25 15:50:55 fetching corpus: 14199, signal 579136/652296 (executing program) 2021/02/25 15:50:56 fetching corpus: 14248, signal 579513/652610 (executing program) 2021/02/25 15:50:56 fetching corpus: 14298, signal 579971/652946 (executing program) 2021/02/25 15:50:56 fetching corpus: 14347, signal 580506/653265 (executing program) 2021/02/25 15:50:57 fetching corpus: 14396, signal 581042/653600 (executing program) 2021/02/25 15:50:57 fetching corpus: 14445, signal 582100/653983 (executing program) 2021/02/25 15:50:58 fetching corpus: 14495, signal 582579/654320 (executing program) 2021/02/25 15:50:58 fetching corpus: 14545, signal 583259/654658 (executing program) 2021/02/25 15:50:58 fetching corpus: 14595, signal 583777/654964 (executing program) 2021/02/25 15:50:58 fetching corpus: 14644, signal 584345/655246 (executing program) 2021/02/25 15:50:59 fetching corpus: 14693, signal 584806/655536 (executing program) 2021/02/25 15:50:59 fetching corpus: 14742, signal 585530/655871 (executing program) 2021/02/25 15:50:59 fetching corpus: 14792, signal 585868/656146 (executing program) 2021/02/25 15:51:00 fetching corpus: 14842, signal 586518/656451 (executing program) 2021/02/25 15:51:00 fetching corpus: 14891, signal 587208/656763 (executing program) 2021/02/25 15:51:00 fetching corpus: 14939, signal 587547/657021 (executing program) 2021/02/25 15:51:01 fetching corpus: 14989, signal 588109/657297 (executing program) 2021/02/25 15:51:01 fetching corpus: 15038, signal 588660/657559 (executing program) 2021/02/25 15:51:02 fetching corpus: 15086, signal 589366/657844 (executing program) 2021/02/25 15:51:02 fetching corpus: 15135, signal 589839/658096 (executing program) 2021/02/25 15:51:02 fetching corpus: 15185, signal 590287/658326 (executing program) 2021/02/25 15:51:03 fetching corpus: 15234, signal 591007/658618 (executing program) 2021/02/25 15:51:03 fetching corpus: 15283, signal 591571/658887 (executing program) 2021/02/25 15:51:03 fetching corpus: 15333, signal 592009/659152 (executing program) 2021/02/25 15:51:03 fetching corpus: 15381, signal 592483/659427 (executing program) 2021/02/25 15:51:04 fetching corpus: 15431, signal 593265/659701 (executing program) 2021/02/25 15:51:04 fetching corpus: 15478, signal 593825/659949 (executing program) 2021/02/25 15:51:04 fetching corpus: 15527, signal 594348/660177 (executing program) 2021/02/25 15:51:05 fetching corpus: 15576, signal 594915/660399 (executing program) 2021/02/25 15:51:05 fetching corpus: 15625, signal 595454/660631 (executing program) 2021/02/25 15:51:05 fetching corpus: 15672, signal 596185/660873 (executing program) 2021/02/25 15:51:06 fetching corpus: 15721, signal 596822/661101 (executing program) 2021/02/25 15:51:06 fetching corpus: 15770, signal 597341/661311 (executing program) 2021/02/25 15:51:06 fetching corpus: 15820, signal 597796/661568 (executing program) 2021/02/25 15:51:07 fetching corpus: 15869, signal 598211/661801 (executing program) 2021/02/25 15:51:07 fetching corpus: 15919, signal 598686/662017 (executing program) 2021/02/25 15:51:07 fetching corpus: 15969, signal 599158/662231 (executing program) 2021/02/25 15:51:08 fetching corpus: 16018, signal 599663/662473 (executing program) 2021/02/25 15:51:08 fetching corpus: 16066, signal 600237/662693 (executing program) 2021/02/25 15:51:08 fetching corpus: 16115, signal 600899/662874 (executing program) 2021/02/25 15:51:09 fetching corpus: 16164, signal 601464/663066 (executing program) 2021/02/25 15:51:09 fetching corpus: 16212, signal 602090/663267 (executing program) 2021/02/25 15:51:09 fetching corpus: 16262, signal 602421/663460 (executing program) 2021/02/25 15:51:10 fetching corpus: 16311, signal 602785/663646 (executing program) 2021/02/25 15:51:10 fetching corpus: 16359, signal 603085/663843 (executing program) 2021/02/25 15:51:10 fetching corpus: 16409, signal 603759/664025 (executing program) 2021/02/25 15:51:11 fetching corpus: 16459, signal 604372/664215 (executing program) 2021/02/25 15:51:11 fetching corpus: 16509, signal 604904/664231 (executing program) 2021/02/25 15:51:11 fetching corpus: 16558, signal 605269/664231 (executing program) 2021/02/25 15:51:12 fetching corpus: 16608, signal 605914/664265 (executing program) 2021/02/25 15:51:12 fetching corpus: 16658, signal 606495/664270 (executing program) 2021/02/25 15:51:12 fetching corpus: 16708, signal 606819/664270 (executing program) 2021/02/25 15:51:12 fetching corpus: 16756, signal 607354/664270 (executing program) 2021/02/25 15:51:13 fetching corpus: 16804, signal 607790/664272 (executing program) 2021/02/25 15:51:13 fetching corpus: 16852, signal 608222/664272 (executing program) 2021/02/25 15:51:14 fetching corpus: 16902, signal 608748/664279 (executing program) 2021/02/25 15:51:14 fetching corpus: 16952, signal 609084/664302 (executing program) 2021/02/25 15:51:14 fetching corpus: 17002, signal 609581/664302 (executing program) 2021/02/25 15:51:14 fetching corpus: 17051, signal 610236/664302 (executing program) 2021/02/25 15:51:15 fetching corpus: 17100, signal 610574/664317 (executing program) 2021/02/25 15:51:15 fetching corpus: 17150, signal 611012/664317 (executing program) 2021/02/25 15:51:15 fetching corpus: 17200, signal 611581/664317 (executing program) 2021/02/25 15:51:16 fetching corpus: 17250, signal 612156/664317 (executing program) 2021/02/25 15:51:16 fetching corpus: 17300, signal 612577/664341 (executing program) 2021/02/25 15:51:16 fetching corpus: 17349, signal 613071/664341 (executing program) 2021/02/25 15:51:17 fetching corpus: 17399, signal 613406/664341 (executing program) 2021/02/25 15:51:17 fetching corpus: 17449, signal 613880/664341 (executing program) 2021/02/25 15:51:17 fetching corpus: 17498, signal 614357/664341 (executing program) 2021/02/25 15:51:18 fetching corpus: 17548, signal 614751/664341 (executing program) 2021/02/25 15:51:18 fetching corpus: 17597, signal 615127/664341 (executing program) 2021/02/25 15:51:18 fetching corpus: 17647, signal 615531/664342 (executing program) 2021/02/25 15:51:18 fetching corpus: 17697, signal 615916/664349 (executing program) 2021/02/25 15:51:19 fetching corpus: 17747, signal 616349/664349 (executing program) 2021/02/25 15:51:19 fetching corpus: 17795, signal 616977/664349 (executing program) 2021/02/25 15:51:20 fetching corpus: 17844, signal 617320/664349 (executing program) 2021/02/25 15:51:20 fetching corpus: 17894, signal 617747/664349 (executing program) 2021/02/25 15:51:20 fetching corpus: 17942, signal 618223/664446 (executing program) 2021/02/25 15:51:20 fetching corpus: 17988, signal 618752/664446 (executing program) 2021/02/25 15:51:21 fetching corpus: 18038, signal 619326/664446 (executing program) 2021/02/25 15:51:21 fetching corpus: 18088, signal 619775/664446 (executing program) 2021/02/25 15:51:21 fetching corpus: 18137, signal 620150/664446 (executing program) 2021/02/25 15:51:21 fetching corpus: 18186, signal 620498/664448 (executing program) 2021/02/25 15:51:22 fetching corpus: 18235, signal 620905/664461 (executing program) 2021/02/25 15:51:22 fetching corpus: 18285, signal 621208/664461 (executing program) 2021/02/25 15:51:22 fetching corpus: 18335, signal 621562/664461 (executing program) 2021/02/25 15:51:23 fetching corpus: 18383, signal 621903/664462 (executing program) 2021/02/25 15:51:24 fetching corpus: 18429, signal 622324/664476 (executing program) 2021/02/25 15:51:24 fetching corpus: 18478, signal 622684/664476 (executing program) 2021/02/25 15:51:24 fetching corpus: 18527, signal 623101/664477 (executing program) 2021/02/25 15:51:25 fetching corpus: 18577, signal 623571/664500 (executing program) 2021/02/25 15:51:25 fetching corpus: 18627, signal 624052/664507 (executing program) 2021/02/25 15:51:26 fetching corpus: 18674, signal 624399/664507 (executing program) 2021/02/25 15:51:26 fetching corpus: 18722, signal 624838/664513 (executing program) 2021/02/25 15:51:27 fetching corpus: 18771, signal 625204/664539 (executing program) 2021/02/25 15:51:27 fetching corpus: 18819, signal 625562/664540 (executing program) 2021/02/25 15:51:27 fetching corpus: 18869, signal 626232/664540 (executing program) 2021/02/25 15:51:28 fetching corpus: 18918, signal 626627/664540 (executing program) 2021/02/25 15:51:28 fetching corpus: 18968, signal 627135/664545 (executing program) 2021/02/25 15:51:28 fetching corpus: 19016, signal 627525/664545 (executing program) 2021/02/25 15:51:28 fetching corpus: 19064, signal 627880/664549 (executing program) 2021/02/25 15:51:28 fetching corpus: 19114, signal 628128/664549 (executing program) 2021/02/25 15:51:29 fetching corpus: 19164, signal 628559/664549 (executing program) 2021/02/25 15:51:29 fetching corpus: 19212, signal 628896/664549 (executing program) 2021/02/25 15:51:29 fetching corpus: 19262, signal 629988/664549 (executing program) 2021/02/25 15:51:30 fetching corpus: 19309, signal 630357/664549 (executing program) 2021/02/25 15:51:31 fetching corpus: 19356, signal 630591/664556 (executing program) 2021/02/25 15:51:31 fetching corpus: 19405, signal 630981/664556 (executing program) 2021/02/25 15:51:32 fetching corpus: 19454, signal 631298/664561 (executing program) 2021/02/25 15:51:32 fetching corpus: 19504, signal 631740/664561 (executing program) 2021/02/25 15:51:32 fetching corpus: 19554, signal 632074/664561 (executing program) 2021/02/25 15:51:32 fetching corpus: 19604, signal 632594/664561 (executing program) 2021/02/25 15:51:33 fetching corpus: 19654, signal 632991/664561 (executing program) 2021/02/25 15:51:33 fetching corpus: 19703, signal 633466/664563 (executing program) [ 193.947356][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.954665][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 15:51:33 fetching corpus: 19753, signal 633974/664563 (executing program) 2021/02/25 15:51:34 fetching corpus: 19803, signal 634570/664572 (executing program) 2021/02/25 15:51:34 fetching corpus: 19852, signal 634861/664573 (executing program) 2021/02/25 15:51:34 fetching corpus: 19902, signal 635223/664573 (executing program) 2021/02/25 15:51:35 fetching corpus: 19952, signal 635502/664573 (executing program) 2021/02/25 15:51:35 fetching corpus: 20002, signal 635838/664573 (executing program) 2021/02/25 15:51:35 fetching corpus: 20052, signal 636459/664573 (executing program) 2021/02/25 15:51:36 fetching corpus: 20101, signal 637020/664573 (executing program) 2021/02/25 15:51:36 fetching corpus: 20151, signal 637409/664573 (executing program) 2021/02/25 15:51:36 fetching corpus: 20201, signal 637762/664573 (executing program) 2021/02/25 15:51:36 fetching corpus: 20251, signal 638145/664573 (executing program) 2021/02/25 15:51:37 fetching corpus: 20300, signal 638499/664598 (executing program) 2021/02/25 15:51:37 fetching corpus: 20350, signal 638786/664598 (executing program) 2021/02/25 15:51:37 fetching corpus: 20400, signal 639071/664602 (executing program) 2021/02/25 15:51:38 fetching corpus: 20449, signal 639515/664602 (executing program) 2021/02/25 15:51:38 fetching corpus: 20499, signal 640004/664602 (executing program) 2021/02/25 15:51:38 fetching corpus: 20549, signal 640297/664602 (executing program) 2021/02/25 15:51:38 fetching corpus: 20598, signal 640938/664602 (executing program) 2021/02/25 15:51:39 fetching corpus: 20648, signal 641430/664602 (executing program) 2021/02/25 15:51:39 fetching corpus: 20697, signal 641730/664602 (executing program) 2021/02/25 15:51:40 fetching corpus: 20747, signal 642011/664602 (executing program) 2021/02/25 15:51:40 fetching corpus: 20796, signal 642297/664620 (executing program) 2021/02/25 15:51:40 fetching corpus: 20846, signal 642616/664620 (executing program) 2021/02/25 15:51:40 fetching corpus: 20896, signal 643192/664620 (executing program) 2021/02/25 15:51:41 fetching corpus: 20946, signal 643446/664620 (executing program) 2021/02/25 15:51:41 fetching corpus: 20995, signal 643830/664620 (executing program) 2021/02/25 15:51:42 fetching corpus: 21043, signal 644372/664620 (executing program) 2021/02/25 15:51:42 fetching corpus: 21092, signal 644692/664620 (executing program) 2021/02/25 15:51:42 fetching corpus: 21139, signal 645073/664620 (executing program) 2021/02/25 15:51:43 fetching corpus: 21187, signal 645715/664620 (executing program) 2021/02/25 15:51:43 fetching corpus: 21233, signal 646127/664620 (executing program) 2021/02/25 15:51:43 fetching corpus: 21282, signal 646477/664620 (executing program) 2021/02/25 15:51:44 fetching corpus: 21331, signal 646778/664620 (executing program) 2021/02/25 15:51:44 fetching corpus: 21381, signal 647050/664620 (executing program) 2021/02/25 15:51:45 fetching corpus: 21431, signal 647282/664620 (executing program) 2021/02/25 15:51:45 fetching corpus: 21479, signal 647770/664646 (executing program) 2021/02/25 15:51:45 fetching corpus: 21527, signal 648194/664646 (executing program) 2021/02/25 15:51:46 fetching corpus: 21573, signal 648830/664647 (executing program) 2021/02/25 15:51:46 fetching corpus: 21620, signal 649272/664654 (executing program) 2021/02/25 15:51:46 fetching corpus: 21669, signal 649582/664654 (executing program) 2021/02/25 15:51:46 fetching corpus: 21718, signal 649915/664654 (executing program) 2021/02/25 15:51:47 fetching corpus: 21768, signal 650342/664654 (executing program) 2021/02/25 15:51:47 fetching corpus: 21818, signal 650718/664654 (executing program) 2021/02/25 15:51:47 fetching corpus: 21867, signal 651479/664654 (executing program) 2021/02/25 15:51:48 fetching corpus: 21916, signal 651743/664654 (executing program) 2021/02/25 15:51:48 fetching corpus: 21965, signal 652022/664654 (executing program) 2021/02/25 15:51:49 fetching corpus: 22014, signal 652518/664673 (executing program) 2021/02/25 15:51:49 fetching corpus: 22064, signal 652948/664673 (executing program) 2021/02/25 15:51:49 fetching corpus: 22111, signal 653361/664673 (executing program) 2021/02/25 15:51:50 fetching corpus: 22160, signal 653701/664673 (executing program) 2021/02/25 15:51:50 fetching corpus: 22207, signal 654159/664673 (executing program) 2021/02/25 15:51:50 fetching corpus: 22256, signal 654761/664673 (executing program) 2021/02/25 15:51:50 fetching corpus: 22305, signal 655197/664673 (executing program) 2021/02/25 15:51:51 fetching corpus: 22355, signal 655433/664673 (executing program) 2021/02/25 15:51:51 fetching corpus: 22404, signal 655817/664673 (executing program) 2021/02/25 15:51:51 fetching corpus: 22454, signal 656339/664673 (executing program) 2021/02/25 15:51:52 fetching corpus: 22503, signal 656780/664681 (executing program) 2021/02/25 15:51:52 fetching corpus: 22553, signal 657351/664681 (executing program) 2021/02/25 15:51:52 fetching corpus: 22601, signal 657684/664681 (executing program) 2021/02/25 15:51:52 fetching corpus: 22649, signal 658028/664681 (executing program) 2021/02/25 15:51:53 fetching corpus: 22699, signal 658439/664681 (executing program) 2021/02/25 15:51:53 fetching corpus: 22721, signal 658560/664681 (executing program) 2021/02/25 15:51:53 fetching corpus: 22721, signal 658560/664681 (executing program) 2021/02/25 15:51:55 starting 6 fuzzer processes 15:51:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x4}}, 0x20) 15:51:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004e80)={0x0, 0x0, &(0x7f0000004e40)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000420001b3"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/201, 0xc9}, {&(0x7f0000000600)=""/160, 0xa0}, {&(0x7f00000006c0)=""/57, 0x39}, {&(0x7f0000000700)=""/46, 0x2e}, {&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/203, 0xcb}, {&(0x7f00000008c0)=""/67, 0x43}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/161, 0xa1}], 0xa}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 15:51:55 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 15:51:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 15:51:56 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) 15:51:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x64, 0x6, 0x578, 0x1c8, 0x1c8, 0x388, 0x298, 0x388, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @local, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x5}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"e069"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) [ 216.886500][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 217.061674][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 217.138861][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 217.253235][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.262403][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.271845][ T8393] device bridge_slave_0 entered promiscuous mode [ 217.282808][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.290752][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.299665][ T8393] device bridge_slave_1 entered promiscuous mode [ 217.353454][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.371332][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.383095][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 217.441713][ T8393] team0: Port device team_slave_0 added [ 217.462377][ T8393] team0: Port device team_slave_1 added [ 217.501457][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 217.548182][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.555166][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.588195][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.616919][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 217.640268][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.647643][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.676040][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.743080][ T8393] device hsr_slave_0 entered promiscuous mode [ 217.776259][ T8393] device hsr_slave_1 entered promiscuous mode [ 217.820719][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 217.888111][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.895454][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.903056][ T8395] device bridge_slave_0 entered promiscuous mode [ 217.912102][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.919699][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.928547][ T8395] device bridge_slave_1 entered promiscuous mode [ 218.022697][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.036530][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.123712][ T8395] team0: Port device team_slave_0 added [ 218.201243][ T8395] team0: Port device team_slave_1 added [ 218.223562][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 218.280223][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 218.356591][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.363605][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.390661][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.429704][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.436834][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.463315][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.485827][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 218.511159][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 218.564160][ T8395] device hsr_slave_0 entered promiscuous mode [ 218.571158][ T8395] device hsr_slave_1 entered promiscuous mode [ 218.581394][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.590049][ T8395] Cannot create hsr debugfs directory [ 218.694727][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.704517][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.712874][ T8397] device bridge_slave_0 entered promiscuous mode [ 218.723673][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.732596][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.742526][ T8397] device bridge_slave_1 entered promiscuous mode [ 218.826102][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 218.857796][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.864891][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.877455][ T8399] device bridge_slave_0 entered promiscuous mode [ 218.887425][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.894489][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.902551][ T8399] device bridge_slave_1 entered promiscuous mode [ 218.931676][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.992809][ T8393] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.007631][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.018858][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.039834][ T8393] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.053333][ T8393] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.064468][ T8393] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.071818][ T9202] Bluetooth: hci1: command 0x0409 tx timeout [ 219.081834][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.092439][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 219.102344][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.109995][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.118201][ T8401] device bridge_slave_0 entered promiscuous mode [ 219.126975][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.134027][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.145980][ T8401] device bridge_slave_1 entered promiscuous mode [ 219.164146][ T8397] team0: Port device team_slave_0 added [ 219.209087][ T8397] team0: Port device team_slave_1 added [ 219.218243][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.230963][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.250878][ T8399] team0: Port device team_slave_0 added [ 219.260015][ T8399] team0: Port device team_slave_1 added [ 219.315397][ T9202] Bluetooth: hci2: command 0x0409 tx timeout [ 219.338021][ T8401] team0: Port device team_slave_0 added [ 219.354007][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.361346][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.388141][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.411585][ T8401] team0: Port device team_slave_1 added [ 219.422920][ T8395] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.434157][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.443491][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.470539][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.486737][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.493811][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.520243][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.544031][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.551278][ T3712] Bluetooth: hci3: command 0x0409 tx timeout [ 219.557950][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.587236][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.602295][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.610314][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.638884][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.650963][ T8395] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.666485][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.673506][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.699981][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.740539][ T8395] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.780334][ T8401] device hsr_slave_0 entered promiscuous mode [ 219.786870][ T3171] Bluetooth: hci4: command 0x0409 tx timeout [ 219.794256][ T8401] device hsr_slave_1 entered promiscuous mode [ 219.801759][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.811593][ T8401] Cannot create hsr debugfs directory [ 219.832161][ T8395] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 219.861583][ T8397] device hsr_slave_0 entered promiscuous mode [ 219.868436][ T8397] device hsr_slave_1 entered promiscuous mode [ 219.874889][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.883149][ T8397] Cannot create hsr debugfs directory [ 219.889970][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.898236][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.906941][ T8442] device bridge_slave_0 entered promiscuous mode [ 219.917355][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.924412][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.933226][ T8442] device bridge_slave_1 entered promiscuous mode [ 219.943108][ T8399] device hsr_slave_0 entered promiscuous mode [ 219.951370][ T8399] device hsr_slave_1 entered promiscuous mode [ 219.958650][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.966707][ T8399] Cannot create hsr debugfs directory [ 220.035965][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.052582][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.138840][ T8442] team0: Port device team_slave_0 added [ 220.147334][ T8442] team0: Port device team_slave_1 added [ 220.185791][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 220.204943][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.253847][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.264591][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.292055][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.314942][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.324569][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.352871][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.412727][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.429026][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.448839][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.483811][ T8442] device hsr_slave_0 entered promiscuous mode [ 220.494761][ T8442] device hsr_slave_1 entered promiscuous mode [ 220.502434][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.511893][ T8442] Cannot create hsr debugfs directory [ 220.548821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.558265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.569319][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.576732][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.586049][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.644714][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.658358][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.667693][ T9502] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.675101][ T9502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.702566][ T8399] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 220.729202][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.738589][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.751893][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.764283][ T8399] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 220.788636][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.800018][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.810009][ T8399] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.847536][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.856398][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.864094][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.872821][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.882138][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.891464][ T8399] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 220.905373][ T3171] Bluetooth: hci0: command 0x041b tx timeout [ 220.919609][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.934128][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.944724][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.962523][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.974928][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.996520][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.004889][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.016728][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.026276][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.034589][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.041687][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.051015][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.060096][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.069015][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.076148][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.099827][ T8401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.112804][ T8401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.124657][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.150917][ T8401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.155467][ T9639] Bluetooth: hci1: command 0x041b tx timeout [ 221.193999][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.203535][ T8401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 221.230060][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.239178][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.249786][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.259827][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.287236][ T8397] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.313564][ T8395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.325324][ T8395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.337564][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.349326][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.357910][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.366670][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.374944][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.383953][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.393545][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.402167][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.413357][ T9639] Bluetooth: hci2: command 0x041b tx timeout [ 221.420224][ T8397] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.432870][ T8397] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.454368][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.470036][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.511290][ T8397] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.544740][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.581691][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.590928][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.600474][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.608782][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.626108][ T9639] Bluetooth: hci3: command 0x041b tx timeout [ 221.652832][ T8393] device veth0_vlan entered promiscuous mode [ 221.670191][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.678566][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.690561][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.699935][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.711673][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.720733][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.731063][ T8442] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 221.751260][ T8393] device veth1_vlan entered promiscuous mode [ 221.767385][ T8442] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 221.790981][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.799710][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.808511][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.818046][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.827654][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.836872][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.843947][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.856990][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.864866][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.874838][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.884037][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.891318][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.892062][ T9502] Bluetooth: hci4: command 0x041b tx timeout [ 221.904721][ T8442] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 221.923077][ T8442] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 221.973823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.982785][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.992437][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.001760][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.010737][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.019790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.029118][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.055513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.089779][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.098710][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.108225][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.118331][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.127196][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.136278][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.145801][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.153593][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.192588][ T8393] device veth0_macvtap entered promiscuous mode [ 222.202350][ T8395] device veth0_vlan entered promiscuous mode [ 222.214744][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.226607][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.236306][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.244606][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.260319][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.270914][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.275562][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 222.290059][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.309024][ T8393] device veth1_macvtap entered promiscuous mode [ 222.324049][ T8395] device veth1_vlan entered promiscuous mode [ 222.337210][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.347851][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.356421][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.364334][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.389683][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.413024][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.421270][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.430801][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.462364][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.476311][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.486805][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.494247][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.502574][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.510642][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.518954][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.527824][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.536875][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.544051][ T9685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.552520][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.561558][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.571338][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.591620][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.620224][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.629154][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.638334][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.645482][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.653604][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.668067][ T8395] device veth0_macvtap entered promiscuous mode [ 222.681543][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.701950][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.710613][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.719915][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.729747][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.739170][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.746317][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.755371][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.764076][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.773023][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.780128][ T9703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.788967][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.797903][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.806885][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.815914][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.824465][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.836748][ T8395] device veth1_macvtap entered promiscuous mode [ 222.848382][ T8393] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.866017][ T8393] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.874731][ T8393] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.884091][ T8393] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.903780][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.915507][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.923539][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.932757][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.941994][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.950985][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.997180][ T2967] Bluetooth: hci0: command 0x040f tx timeout [ 223.017492][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.028873][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.041099][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.054210][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.063329][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.071913][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.081303][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.090140][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.099887][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.109140][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.118331][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.127420][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.136494][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.144610][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.153661][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.162299][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.171320][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.179665][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.188828][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.228626][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.231023][ T2967] Bluetooth: hci1: command 0x040f tx timeout [ 223.269613][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.290320][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.317295][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.334076][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.344031][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.358281][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.365570][ T9639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.383415][ T8401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.397839][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.443253][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.454754][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.467523][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.476611][ T3171] Bluetooth: hci2: command 0x040f tx timeout [ 223.483483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.493170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.502069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.511083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.520291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.528949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.537855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.546948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.555915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.564228][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.571337][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.579220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.588224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.597313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.606883][ T8399] device veth0_vlan entered promiscuous mode [ 223.658915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.675599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.683493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.706427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.745337][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 223.759424][ T8399] device veth1_vlan entered promiscuous mode [ 223.779709][ T8395] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.792409][ T8395] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.809238][ T8395] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.819007][ T8395] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.837319][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.847981][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.857391][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.866604][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.874892][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.883514][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.892046][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.899681][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.907260][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.914679][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.940203][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.946191][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.956782][ T9502] Bluetooth: hci4: command 0x040f tx timeout [ 223.962940][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.004146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.012046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.020505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.029876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.039499][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.097167][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.157422][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.173191][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.182696][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.192449][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.219050][ T414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.230170][ T8399] device veth0_macvtap entered promiscuous mode [ 224.235116][ T414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.255588][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.263707][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.273702][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.281891][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.316342][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.349423][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 224.356381][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.396521][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.412547][ T8397] device veth0_vlan entered promiscuous mode [ 224.437324][ T8399] device veth1_macvtap entered promiscuous mode [ 224.459415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.461940][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.486674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.494715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.522772][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.530300][ T8397] device veth1_vlan entered promiscuous mode 15:52:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x4}}, 0x20) [ 224.581244][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.611218][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.634345][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.654047][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.694555][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.731734][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 15:52:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x4}}, 0x20) [ 224.776095][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.787612][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.803057][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.812501][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.822871][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.832995][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:52:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x4}}, 0x20) [ 224.874693][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.897869][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.909478][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.920023][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.940592][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.965593][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.973708][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.013320][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.028519][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:52:04 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) [ 225.057628][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.066184][ T9639] Bluetooth: hci0: command 0x0419 tx timeout [ 225.068462][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.082131][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.092679][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.112587][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.124729][ T8399] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.137677][ T8399] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.148515][ T8399] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.157361][ T8399] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.183191][ T8401] device veth0_vlan entered promiscuous mode [ 225.192444][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.204216][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.222998][ T8397] device veth0_macvtap entered promiscuous mode 15:52:05 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8, 0xb, r3}]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 225.296619][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.307142][ T9639] Bluetooth: hci1: command 0x0419 tx timeout [ 225.318419][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.327415][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.341930][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.352562][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.366769][ T8397] device veth1_macvtap entered promiscuous mode [ 225.378920][ T8442] device veth0_vlan entered promiscuous mode [ 225.404909][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.417814][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.426385][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.472610][ T8401] device veth1_vlan entered promiscuous mode [ 225.504129][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.524209][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.534935][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.555577][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.557136][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 225.572847][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.584830][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.607452][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.642257][ T9782] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.667265][ T9782] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 225.689081][ T8442] device veth1_vlan entered promiscuous mode [ 225.698636][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.714031][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.726314][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.734226][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:52:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 225.743885][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.767825][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.780353][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.790730][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.795290][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 225.802828][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.817667][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.828859][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.849582][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.887167][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.902685][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.928103][ T8397] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.959017][ T8397] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.992495][ T8397] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 15:52:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x11, 0x0, 0x9, 0x0, 0x2}}, &(0x7f0000000040)=""/204, 0x1a, 0xcc, 0x8}, 0x20) [ 226.002753][ T8397] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.034616][ T9706] Bluetooth: hci4: command 0x0419 tx timeout [ 226.035335][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.066598][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.117995][ T8401] device veth0_macvtap entered promiscuous mode [ 226.118054][ T9800] BPF:String section is not at the end [ 226.128264][ T9750] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.140744][ T9802] BPF:String section is not at the end 15:52:06 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'rose0\x00'}, 0x18) [ 226.183782][ T8401] device veth1_macvtap entered promiscuous mode [ 226.208817][ T9750] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.283045][ T9750] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.296579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.300402][ T9750] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.315693][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.328407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.342444][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.354371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.372008][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.382282][ T9816] IPVS: Unknown mcast interface: rose0 [ 226.408958][ T8442] device veth0_macvtap entered promiscuous mode [ 226.425431][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 226.443582][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.509202][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.523619][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.534111][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.545191][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.555841][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.589047][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.606679][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.618326][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.639786][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.651800][ T8442] device veth1_macvtap entered promiscuous mode [ 226.668940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.677649][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.687851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.698689][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.705655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.717184][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.739141][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.764521][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.776335][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.786733][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.803094][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.821829][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.836013][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.852172][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.876331][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.886339][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.908776][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.968474][ T8401] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.980268][ T8401] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.997059][ T8401] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.009434][ T8401] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.028602][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.041789][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.053037][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.068562][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.079070][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.098249][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.110264][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.121543][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.131843][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.142704][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.154809][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.172409][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.182454][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.191987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.202241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.210911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.228248][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.239568][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.249791][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.263606][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.276985][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.288716][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.299289][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.310684][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.320813][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.331331][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.343750][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.364977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.390254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.461983][ T8442] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.482324][ T8442] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.496008][ T8442] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.504818][ T8442] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:52:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 15:52:07 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x5) [ 227.665420][ T9750] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.673607][ T9750] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.732028][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.796276][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.804346][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.828521][ T414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.866037][ T414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.896760][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.935811][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.965227][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.973789][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.022891][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.140411][ T9896] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 15:52:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 15:52:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 15:52:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x2}]}}}]}, 0x3c}}, 0x0) 15:52:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 15:52:08 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 15:52:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x28}}, 0x0) 15:52:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) [ 228.368849][ T9909] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:52:08 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x5) [ 228.468556][ C1] hrtimer: interrupt took 80097 ns 15:52:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000002a40)={0x0, 0x70, 0x20, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfff}, 0x11004, 0x0, 0x6, 0x1, 0x0, 0x4, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r1, &(0x7f0000000680)='FREEZING\x00', 0x9) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 15:52:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 15:52:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 15:52:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) [ 229.081375][ T9909] device syzkaller1 entered promiscuous mode 15:52:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 15:52:09 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee00) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000640)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 15:52:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000002a40)={0x0, 0x70, 0x20, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfff}, 0x11004, 0x0, 0x6, 0x1, 0x0, 0x4, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r1, &(0x7f0000000680)='FREEZING\x00', 0x9) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 15:52:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 15:52:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004020000040001"], 0x24}}, 0x0) 15:52:09 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x5) 15:52:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) [ 229.874434][ T9963] new mount options do not match the existing superblock, will be ignored 15:52:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001240)=[@decrefs={0x40046302}], 0x0, 0x0, 0x0}) [ 230.004612][ T9971] new mount options do not match the existing superblock, will be ignored [ 230.177091][ T9982] binder: BC_ACQUIRE_RESULT not supported 15:52:10 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee00) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000640)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 230.232952][ T9982] binder: 9979:9982 ioctl c0306201 20001400 returned -22 15:52:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 15:52:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001240)=[@decrefs={0x40046302}], 0x0, 0x0, 0x0}) 15:52:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000002a40)={0x0, 0x70, 0x20, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfff}, 0x11004, 0x0, 0x6, 0x1, 0x0, 0x4, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r1, &(0x7f0000000680)='FREEZING\x00', 0x9) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 230.493349][ T9987] new mount options do not match the existing superblock, will be ignored [ 230.573438][ T9993] binder: BC_ACQUIRE_RESULT not supported [ 230.617123][ T9993] binder: 9990:9993 ioctl c0306201 20001400 returned -22 [ 230.698750][ T9972] device syzkaller1 entered promiscuous mode 15:52:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 15:52:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001240)=[@decrefs={0x40046302}], 0x0, 0x0, 0x0}) 15:52:11 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x5) 15:52:11 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee00) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000640)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 15:52:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001240)=[@decrefs={0x40046302}], 0x0, 0x0, 0x0}) 15:52:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000002a40)={0x0, 0x70, 0x20, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfff}, 0x11004, 0x0, 0x6, 0x1, 0x0, 0x4, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r1, &(0x7f0000000680)='FREEZING\x00', 0x9) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 231.405513][T10015] binder: BC_ACQUIRE_RESULT not supported [ 231.411204][T10012] binder: BC_ACQUIRE_RESULT not supported [ 231.440599][T10012] binder: 10007:10012 ioctl c0306201 20001400 returned -22 [ 231.446939][T10015] binder: 10008:10015 ioctl c0306201 20001400 returned -22 [ 231.459052][T10017] new mount options do not match the existing superblock, will be ignored 15:52:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001240)=[@decrefs={0x40046302}], 0x0, 0x0, 0x0}) 15:52:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001240)=[@decrefs={0x40046302}], 0x0, 0x0, 0x0}) 15:52:11 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee00) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000640)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 231.791023][T10030] binder: BC_ACQUIRE_RESULT not supported [ 231.810035][T10032] binder: BC_ACQUIRE_RESULT not supported [ 231.819713][T10030] binder: 10029:10030 ioctl c0306201 20001400 returned -22 [ 231.847823][T10032] binder: 10027:10032 ioctl c0306201 20001400 returned -22 [ 231.895038][T10034] new mount options do not match the existing superblock, will be ignored 15:52:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001240)=[@decrefs={0x40046302}], 0x0, 0x0, 0x0}) 15:52:11 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee00) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000640)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 15:52:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ac0)=@newsa={0xf4, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@dev}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@extra_flags={0x8}]}, 0xf4}}, 0x0) [ 232.101640][T10023] device syzkaller1 entered promiscuous mode [ 232.134623][T10040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.142558][T10041] binder: BC_ACQUIRE_RESULT not supported [ 232.150195][T10041] binder: 10038:10041 ioctl c0306201 20001400 returned -22 [ 232.207624][T10039] new mount options do not match the existing superblock, will be ignored 15:52:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 15:52:12 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @raw_data="49ad502dd60a326477ff1549099dc5eb522296e258868bdcd69f86b4942c0345baef04b44d61b45f8dda3fcd65357996fbca17a6c397a09fe68829b654053b1ca38f2f135d75b4252845a1f2f160042a7074ece30a780268b06e69ae611a418f8975c2c0e6cbc6c9f276d6a7f8c065f2c1ae763331d37997936f2c99a73cdd6334f4c2e99de6d075605d201dfe3946493cf14199929cd87119545406659b3eac94998ad592407c8ecd8fedfc05fe6da5e0931919950d89466129ba3cde478ffeac70f65cb292558f"}) 15:52:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x7}) getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500), 0x0, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="b53b5acc1c4769ce696a9ea79e530349860c1dc643d0abb750ece29245660d8c07d5263010460ad196b4ea0aaf7a864cbc85d7f342a93bc721f117dee1520bb7240a4eca1e7b6ced169b9bb353009ea6123e335c5c73c527ad1be7cc7eda2cf49633b98f0cf400527bb7291318067db9645c85ff7c163d27738c85b87d56487bfb366073e1db3a04dbeb8ef6117998d22edddc6dd62cb23a13a7704b38357a981af726cc93ad18e5c4c94ab17b180ea6", 0xb0, 0x7}, {&(0x7f0000000300)="f8c877d1012b381685d1ee8ab3806532b646b614ea9e8728fa5efca819f4259ecbca2969957b0a200800b4cebd8efb3813b7309e31985f41e1f28cb28d0a39057fc56184d4625c73cf94f6663aebef43529d18db6640ec94ebda6b8ac9cf61138a995a7e71d84aacffbb7d970b87f4a5afdbf740cc2adcc5fc", 0x79, 0x4}], 0x800000, &(0x7f0000000500)={[{@nojournal_checksum='nojournal_checksum'}], [{@smackfstransmute={'smackfstransmute'}}]}) 15:52:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x5502, 0x0) 15:52:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), 0x4) 15:52:12 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee00) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000640)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 232.794444][T10062] new mount options do not match the existing superblock, will be ignored 15:52:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), 0x4) 15:52:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 232.902088][T10060] loop1: detected capacity change from 0 to 512 15:52:12 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee00) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000640)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 15:52:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), 0x4) [ 233.290004][T10085] new mount options do not match the existing superblock, will be ignored [ 233.387903][T10070] device syzkaller1 entered promiscuous mode [ 233.419151][T10087] loop2: detected capacity change from 0 to 264192 [ 233.447764][T10087] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 233.495976][T10060] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:52:13 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), 0x4) [ 233.696952][ T77] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:52:14 executing program 0: unshare(0x4000000) unshare(0x20000000) mmap(&(0x7f000091f000/0x2000)=nil, 0x2000, 0x100000b, 0x12, 0xffffffffffffffff, 0x35060000) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 15:52:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x7}) getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500), 0x0, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="b53b5acc1c4769ce696a9ea79e530349860c1dc643d0abb750ece29245660d8c07d5263010460ad196b4ea0aaf7a864cbc85d7f342a93bc721f117dee1520bb7240a4eca1e7b6ced169b9bb353009ea6123e335c5c73c527ad1be7cc7eda2cf49633b98f0cf400527bb7291318067db9645c85ff7c163d27738c85b87d56487bfb366073e1db3a04dbeb8ef6117998d22edddc6dd62cb23a13a7704b38357a981af726cc93ad18e5c4c94ab17b180ea6", 0xb0, 0x7}, {&(0x7f0000000300)="f8c877d1012b381685d1ee8ab3806532b646b614ea9e8728fa5efca819f4259ecbca2969957b0a200800b4cebd8efb3813b7309e31985f41e1f28cb28d0a39057fc56184d4625c73cf94f6663aebef43529d18db6640ec94ebda6b8ac9cf61138a995a7e71d84aacffbb7d970b87f4a5afdbf740cc2adcc5fc", 0x79, 0x4}], 0x800000, &(0x7f0000000500)={[{@nojournal_checksum='nojournal_checksum'}], [{@smackfstransmute={'smackfstransmute'}}]}) 15:52:14 executing program 4: socketpair(0x25, 0x1, 0x0, &(0x7f0000000540)) [ 234.353540][T10117] loop1: detected capacity change from 0 to 512 [ 234.424492][T10121] loop2: detected capacity change from 0 to 264192 [ 234.468537][T10122] loop3: detected capacity change from 0 to 264192 [ 234.475532][T10121] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 234.501175][T10123] loop5: detected capacity change from 0 to 264192 15:52:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x80000000) [ 234.590788][T10123] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 234.609085][T10122] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:52:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@deltaction={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 15:52:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) [ 234.924635][T10117] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:52:14 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 15:52:14 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) [ 235.176827][T10148] loop5: detected capacity change from 0 to 264192 15:52:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x7}) getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500), 0x0, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="b53b5acc1c4769ce696a9ea79e530349860c1dc643d0abb750ece29245660d8c07d5263010460ad196b4ea0aaf7a864cbc85d7f342a93bc721f117dee1520bb7240a4eca1e7b6ced169b9bb353009ea6123e335c5c73c527ad1be7cc7eda2cf49633b98f0cf400527bb7291318067db9645c85ff7c163d27738c85b87d56487bfb366073e1db3a04dbeb8ef6117998d22edddc6dd62cb23a13a7704b38357a981af726cc93ad18e5c4c94ab17b180ea6", 0xb0, 0x7}, {&(0x7f0000000300)="f8c877d1012b381685d1ee8ab3806532b646b614ea9e8728fa5efca819f4259ecbca2969957b0a200800b4cebd8efb3813b7309e31985f41e1f28cb28d0a39057fc56184d4625c73cf94f6663aebef43529d18db6640ec94ebda6b8ac9cf61138a995a7e71d84aacffbb7d970b87f4a5afdbf740cc2adcc5fc", 0x79, 0x4}], 0x800000, &(0x7f0000000500)={[{@nojournal_checksum='nojournal_checksum'}], [{@smackfstransmute={'smackfstransmute'}}]}) [ 235.316240][T10149] loop2: detected capacity change from 0 to 264192 15:52:15 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x100000) 15:52:15 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 235.392371][T10164] loop3: detected capacity change from 0 to 264192 [ 235.405829][T10149] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 235.464356][T10148] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 235.619610][T10164] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:52:15 executing program 4: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 15:52:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:15 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 235.782786][T10179] loop1: detected capacity change from 0 to 512 15:52:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:15 executing program 4: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 236.141471][T10188] loop2: detected capacity change from 0 to 264192 [ 236.160287][T10179] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:52:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 15:52:16 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 236.340380][T10188] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:52:16 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000540), 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = open(0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='.\x00', 0x1) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x3fd, 0xf7c, 0x400, 0x0, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={'caif0\x00', {0x2, 0x0, @remote}}) socket$key(0xf, 0x3, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x2810, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3) [ 236.550938][T10198] loop5: detected capacity change from 0 to 264192 15:52:16 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000a0001007273767036"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:52:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x7}) getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500), 0x0, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="b53b5acc1c4769ce696a9ea79e530349860c1dc643d0abb750ece29245660d8c07d5263010460ad196b4ea0aaf7a864cbc85d7f342a93bc721f117dee1520bb7240a4eca1e7b6ced169b9bb353009ea6123e335c5c73c527ad1be7cc7eda2cf49633b98f0cf400527bb7291318067db9645c85ff7c163d27738c85b87d56487bfb366073e1db3a04dbeb8ef6117998d22edddc6dd62cb23a13a7704b38357a981af726cc93ad18e5c4c94ab17b180ea6", 0xb0, 0x7}, {&(0x7f0000000300)="f8c877d1012b381685d1ee8ab3806532b646b614ea9e8728fa5efca819f4259ecbca2969957b0a200800b4cebd8efb3813b7309e31985f41e1f28cb28d0a39057fc56184d4625c73cf94f6663aebef43529d18db6640ec94ebda6b8ac9cf61138a995a7e71d84aacffbb7d970b87f4a5afdbf740cc2adcc5fc", 0x79, 0x4}], 0x800000, &(0x7f0000000500)={[{@nojournal_checksum='nojournal_checksum'}], [{@smackfstransmute={'smackfstransmute'}}]}) 15:52:16 executing program 4: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 236.814876][T10215] loop3: detected capacity change from 0 to 264192 [ 236.959408][T10215] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.970345][T10224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.003754][T10224] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.016584][T10198] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 237.034011][T10224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.109365][T10228] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.122447][T10232] loop1: detected capacity change from 0 to 512 15:52:17 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000040)=""/7, 0x7) read$alg(r1, &(0x7f0000000080)=""/194, 0xc2) r2 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:52:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2040) 15:52:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d79c7655"}, 0x0, 0x0, @planes=0x0}) 15:52:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={0xfffffffffffffffe, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)={0x14, 0x16, 0x203, 0x70bd27}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007f00)) 15:52:17 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000540), 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = open(0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='.\x00', 0x1) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x3fd, 0xf7c, 0x400, 0x0, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={'caif0\x00', {0x2, 0x0, @remote}}) socket$key(0xf, 0x3, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x2810, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3) 15:52:17 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000200)={0x2, @fixed}, 0x8) [ 237.532519][T10250] debugfs: File 'dropped' in directory 'loop0' already present! [ 237.543002][T10232] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 237.581046][T10250] debugfs: File 'msg' in directory 'loop0' already present! 15:52:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={0xfffffffffffffffe, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)={0x14, 0x16, 0x203, 0x70bd27}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007f00)) 15:52:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={0xfffffffffffffffe, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)={0x14, 0x16, 0x203, 0x70bd27}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007f00)) 15:52:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:52:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={0xfffffffffffffffe, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)={0x14, 0x16, 0x203, 0x70bd27}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007f00)) 15:52:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) 15:52:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={0xfffffffffffffffe, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)={0x14, 0x16, 0x203, 0x70bd27}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007f00)) 15:52:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000180), 0x4) 15:52:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={0xfffffffffffffffe, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)={0x14, 0x16, 0x203, 0x70bd27}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007f00)) 15:52:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @dev={[], 0x84}}, 0x4, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000015c0)={0x10c, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x898b}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, r0, &(0x7f00000005c0)=0x600, 0x41) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x55740f3a7795ddb0}, 0x42000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_newnexthop={0x88, 0x68, 0x8, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_GROUP={0x3c, 0x2, [{0x2, 0x1}, {0x1, 0x1f}, {0x2}, {0x2, 0x9}, {0x1, 0x89}, {0x2, 0x2}, {0x2, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) ptrace(0x10, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) recvfrom$inet(r3, &(0x7f0000000300)=""/169, 0xa9, 0xbfbea4055e28d455, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 15:52:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={0xfffffffffffffffe, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)={0x14, 0x16, 0x203, 0x70bd27}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007f00)) 15:52:18 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000540), 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = open(0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='.\x00', 0x1) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x3fd, 0xf7c, 0x400, 0x0, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={'caif0\x00', {0x2, 0x0, @remote}}) socket$key(0xf, 0x3, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x2810, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3) 15:52:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:52:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @dev={[], 0x84}}, 0x4, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000015c0)={0x10c, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x898b}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, r0, &(0x7f00000005c0)=0x600, 0x41) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x55740f3a7795ddb0}, 0x42000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_newnexthop={0x88, 0x68, 0x8, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_GROUP={0x3c, 0x2, [{0x2, 0x1}, {0x1, 0x1f}, {0x2}, {0x2, 0x9}, {0x1, 0x89}, {0x2, 0x2}, {0x2, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) ptrace(0x10, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) recvfrom$inet(r3, &(0x7f0000000300)=""/169, 0xa9, 0xbfbea4055e28d455, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 15:52:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @dev={[], 0x84}}, 0x4, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000015c0)={0x10c, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x898b}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, r0, &(0x7f00000005c0)=0x600, 0x41) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x55740f3a7795ddb0}, 0x42000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_newnexthop={0x88, 0x68, 0x8, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_GROUP={0x3c, 0x2, [{0x2, 0x1}, {0x1, 0x1f}, {0x2}, {0x2, 0x9}, {0x1, 0x89}, {0x2, 0x2}, {0x2, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) ptrace(0x10, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) recvfrom$inet(r3, &(0x7f0000000300)=""/169, 0xa9, 0xbfbea4055e28d455, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 15:52:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:52:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "574fd27f"}}) 15:52:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @dev={[], 0x84}}, 0x4, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000015c0)={0x10c, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x898b}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, r0, &(0x7f00000005c0)=0x600, 0x41) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x55740f3a7795ddb0}, 0x42000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_newnexthop={0x88, 0x68, 0x8, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_GROUP={0x3c, 0x2, [{0x2, 0x1}, {0x1, 0x1f}, {0x2}, {0x2, 0x9}, {0x1, 0x89}, {0x2, 0x2}, {0x2, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) ptrace(0x10, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) recvfrom$inet(r3, &(0x7f0000000300)=""/169, 0xa9, 0xbfbea4055e28d455, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 15:52:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @dev={[], 0x84}}, 0x4, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000015c0)={0x10c, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x898b}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, r0, &(0x7f00000005c0)=0x600, 0x41) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x55740f3a7795ddb0}, 0x42000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_newnexthop={0x88, 0x68, 0x8, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_GROUP={0x3c, 0x2, [{0x2, 0x1}, {0x1, 0x1f}, {0x2}, {0x2, 0x9}, {0x1, 0x89}, {0x2, 0x2}, {0x2, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) ptrace(0x10, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) recvfrom$inet(r3, &(0x7f0000000300)=""/169, 0xa9, 0xbfbea4055e28d455, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 15:52:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x14, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 15:52:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:52:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @dev={[], 0x84}}, 0x4, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000015c0)={0x10c, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x898b}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, r0, &(0x7f00000005c0)=0x600, 0x41) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x55740f3a7795ddb0}, 0x42000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_newnexthop={0x88, 0x68, 0x8, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_GROUP={0x3c, 0x2, [{0x2, 0x1}, {0x1, 0x1f}, {0x2}, {0x2, 0x9}, {0x1, 0x89}, {0x2, 0x2}, {0x2, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) ptrace(0x10, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) recvfrom$inet(r3, &(0x7f0000000300)=""/169, 0xa9, 0xbfbea4055e28d455, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 15:52:19 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000540), 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = open(0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='.\x00', 0x1) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x3fd, 0xf7c, 0x400, 0x0, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={'caif0\x00', {0x2, 0x0, @remote}}) socket$key(0xf, 0x3, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x2810, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3) 15:52:19 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) 15:52:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:52:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @dev={[], 0x84}}, 0x4, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000015c0)={0x10c, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x898b}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, r0, &(0x7f00000005c0)=0x600, 0x41) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x55740f3a7795ddb0}, 0x42000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_newnexthop={0x88, 0x68, 0x8, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_GROUP={0x3c, 0x2, [{0x2, 0x1}, {0x1, 0x1f}, {0x2}, {0x2, 0x9}, {0x1, 0x89}, {0x2, 0x2}, {0x2, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) ptrace(0x10, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) recvfrom$inet(r3, &(0x7f0000000300)=""/169, 0xa9, 0xbfbea4055e28d455, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 15:52:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:52:19 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) [ 240.145695][T10338] debugfs: File 'dropped' in directory 'loop0' already present! 15:52:20 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@hci={0x1f, 0x4788, 0x2}, 0x80) [ 240.219330][T10338] debugfs: File 'msg' in directory 'loop0' already present! 15:52:20 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000003c0), 0x4) 15:52:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) 15:52:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:52:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xe0, 0x5, 0x3f, 0xbe, 0x0, 0x1, 0x4100, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x96, 0x7, @perf_config_ext={0x9}, 0x400, 0x9, 0xff, 0x6, 0x0, 0xf8}, 0x0, 0xb, r0, 0x0) unshare(0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) 15:52:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x34}}, 0x0) 15:52:20 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}) [ 240.820015][T10365] IPVS: ftp: loaded support on port[0] = 21 15:52:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) 15:52:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:52:20 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 15:52:20 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000012c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0844123, &(0x7f0000001300)) 15:52:21 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0}) [ 241.153576][T10362] IPVS: ftp: loaded support on port[0] = 21 15:52:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x2, 0x200000003, 0x84) sendto$inet(r3, &(0x7f00000000c0)="faa9e341545ae02ac40119bc08", 0xd, 0x0, &(0x7f0000000540)={0x2, 0x4e20, @loopback}, 0x10) 15:52:21 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000012c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0844123, &(0x7f0000001300)) 15:52:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000e00)="aeb1", 0xffe7}], 0x1, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x38}, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x300}]}}}], 0x38}}], 0x1, 0x0) [ 241.554465][T10438] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:52:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xe0, 0x5, 0x3f, 0xbe, 0x0, 0x1, 0x4100, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x96, 0x7, @perf_config_ext={0x9}, 0x400, 0x9, 0xff, 0x6, 0x0, 0xf8}, 0x0, 0xb, r0, 0x0) unshare(0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) 15:52:25 executing program 5: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:52:25 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000012c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0844123, &(0x7f0000001300)) 15:52:25 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x642, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/58}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004240)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={r3, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:52:25 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:25 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:25 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000012c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0844123, &(0x7f0000001300)) 15:52:25 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x642, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/58}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004240)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={r3, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:52:26 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:26 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x642, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/58}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004240)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={r3, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 246.220009][T10488] IPVS: ftp: loaded support on port[0] = 21 15:52:26 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xe0, 0x5, 0x3f, 0xbe, 0x0, 0x1, 0x4100, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x96, 0x7, @perf_config_ext={0x9}, 0x400, 0x9, 0xff, 0x6, 0x0, 0xf8}, 0x0, 0xb, r0, 0x0) unshare(0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) 15:52:26 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x642, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/58}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004240)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={r3, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:52:26 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x642, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/58}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004240)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={r3, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:52:26 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:26 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:27 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x642, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/58}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004240)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={r3, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:52:27 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x642, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/58}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004240)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={r3, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:52:27 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000033c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003400)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000013c0)=""/208, 0xd0}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 15:52:27 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x2, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000100)) [ 247.783964][T10559] IPVS: ftp: loaded support on port[0] = 21 15:52:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 248.097399][ T36] audit: type=1800 audit(1614268347.955:2): pid=10577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14209 res=0 errno=0 15:52:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xe0, 0x5, 0x3f, 0xbe, 0x0, 0x1, 0x4100, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x96, 0x7, @perf_config_ext={0x9}, 0x400, 0x9, 0xff, 0x6, 0x0, 0xf8}, 0x0, 0xb, r0, 0x0) unshare(0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) 15:52:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b40), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x60000, &(0x7f0000000040)="bd205e156befd7bb47cc7c1a88fb9e9f26b7f333627405bd63116c18b20ab0634c154b60a05ad703d178c7e089159cc143aaa1", &(0x7f00000000c0), &(0x7f00000005c0), &(0x7f0000000600)="19cd9002209099685278953b331c383a3924104ad538744084996b0d3196b5b795f404803d2d7e12463aa13b0a2a8cded9d8cc301b571157d01e5b72685fc531bc19f157400c9fa91d039f127a8b93e3629a33c50d442b85af907c7c95513fca43e0083713a5e20aff8fcf113c1905f716a05386e479fe2be576834b26973510cd9fd56b60") r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 15:52:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:28 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:28 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:28 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "d29f3cca755f532f0a9016b03697c80f7eab7246abb921d60f8a7d19f17cc64c8fe6b6c48e961775ab0ab168f4b3f1b9c0843ca8201385b48bb0e0d8af09362edaa769acef8803aa0818a5e77ec0a6a65917d5e5978e74cc928a3f1893eba4ac4c0f54b070d67fdf6618ea290503df14f13655cbcb512b4f2f58af832f1ad4cbae004edadb78c2b7044fef035625c6e154984ed39e38b12a3c01d1773fb52e64c238e419a41bfb036ac159412b31c540726ab6e7fb78e8faeaf2706a69b579f5b3dab13d17f74f35287de72d2b9712157093a7296d5762502a6b01894b2bce23a99da1dfc9141c15287a5686a9e4bbf5c6abf5cd21fa3d018fa7800b55bc74a8aab57646f4533f1054eefc9816afbdb75e4c05cc505f6758b80c54d47baadc44fde122dec7c31fed1cffe9e8a23b55553e6b206ec09e64bf8d5102cb0328ef8f8d028f05eff03bf120b797df3ee0f029d9f6245c6b735fbae3e32c328b811aea8440a4699a61e0aeb9616a9d9ace001ec6ffd497b1740fb38672090bdd96324555f89d1869826e58f068542f85843e3022d20cd1b0b14b5db67cffb5f744099384ec4d37fa4264a8ba51f5a5b49b301e48a150702762909960f04048ebd0e5166ed78e1f69da115f2ba40dc58f478894e9013b85f77066fd68e0ff6999c89e7361111bf433fee3bded11e0d0f5c267d9f2995f3a081ad5199f135d42fc3cb33bf3a677a4ad7801e06e3a9a6358e0656f92146a94e241c4399f5041aa5c4d30e769bac7697dc38d84b42eac59ff37bd4c16e50d161a45d719cd3a7508f94db2e188db0bfc42586cd9b590f1808628929692a107cb61eb151c8c3d0627c77afcc3c816c099bcbea2694bfa9462c954919896f7875023bb38ef38367a5b1a611a90057cc3632ec8eababd38dbfdbfcf50f2ca92a0be2cef36fa09d1410339bbb218d78b7ffc5ab35c54755c647e759dea63ab59d1e5c56e0ef732fa6a889058487c2d9c51c146a742f6b14b1a454ccbe4d74cc3a25971952a41b8db273ce06412379537dc17feba286a4c57e3558e5fa9f20bafe4b92ce5291fbebe891f8623272912d7b20356041e3fdbf9548873c17d26a5aa8e721c9572ebd2dfa50419d2d618494352818c3276ecb6867e6c426e62a07a11e334c0df14b8efb5b7f784ce5a67eab7c4d62b375bff9324c11fedb442798c7da92cf67f5afb81369c463cfbd03c4b08e8fb1ea0fb6a0a89d61cd784315a10cee210f824175a759fce0f0da6998e7ab8d54e1342a955ee211f1c976fb659fb25ea84019288770cbf03df26af5eddf55a9790ae68e057b1a0b07fe429e48b0efbe8ea6fb96e3f38a28ef00090886ea44fc36c46a61dc8589c97045790770e7c01340335565ac969bb57f8dc7e113ad0eadc0cdbdfee1baa0c0bacc01e943409a2098dc84917dee74c0cda9998f22dde58e7defc908de471b4633dbbb6416fca6247da66e69e7f301b41405959d7ebfe34c9f74d2ef59d90dfa4344ba167c01985c849f1f230decdb5f01735e0e1c3b295061733a39d01cacf86acbaeba74d0149f2cdf00050fb13f067bd5ca0f03620032156a4f75fc8351b9af527a16a6350b59dcb3de3da9bba4b33326a076b9b14d73760d486a8cc8922f8ce47cbf2af7387cef094eb5b778f642a186a4a513e3406212cdd6e6c3e08fd408a07b845f07ffd25f97bc4846d94b8c878fae0ecada2ce95a5a91223b93acc05584591291e652ba0e6287f9555ffd2f8b26671207c8b3f6463cc2010170144b916c72d71dbcc70a809fb12daf7eceb10446772366cc0889e6341249e8d3b4bcb817883fb9d86b03dad4d0b87c0dedc3cf49604336e0c1c238e82a9dd4fca4b618d0c3e3024afa18e3b8d776fad79b71c84995ed8fcf8f69cc603195c7d35b10a7e77dfd3ed73964f32fc5cc35bc053ef0cd0e114ba24b44d48d20f402cf46878da7ed9c796e0ae763eec17e332a7db20b3c7febab3a6a23729feb4d0902239b876a1cda8e5adf80bf840e83f978140197c9ca232dc67385ef927f0eaef9c508317cdadc3debcdd3318ac3769ed74a4447d85d8f490f967f8449a772e8ff66ad59ffc2b3bfc7b85df8dc9c16d985808dc13fede20a4d63b7ab429d1d484771eef8f211dca1ca176c466f554971dd70523dfc5260b663564015771dc698b979d6bf56e4cfe4568a8730e1caf64d62fc93ccb1201f2a0ed491c84536ad4e05c76e093850e12af70402059e4dc72460b22433e0c1d79000e8cad6a1b7b9319ba8463dca22d93e19e018365101bf843c9428ca4166a0db2465a754cc3894135102491aac31150df1c6c8eb42f708e704836a8d23455c5c5cbaaa6c36ce1b473124c106b552fbed3396fec281c2e939e461251ee5783915a7bb3103e9cddea096707edd36843ef33265a054efa78ecfddf030edfb8bde3e4e2dd34d8100bff9f090e9a6b1fef3b4546973336287412e9da2a9d3fa768c650d4b3e5b314728df6ba51d623dff18e942ba52b0f9f854864e8a13659d9735cff23c3a3a1d46292a01a178f2b980a178a635a5e7d1bf54afe445f1565d55afaa114fd4d1c203f699ea23522815d3b1f58cc8d304403e9c0d3b355284705a68a9eefd5a3ec79f5f4748bc4390a6b7df84571b695a97cf5738004cbc8cb4fd99a536a3d65c48aafa8338f94c30528120894628407c2574b4a20114c1828aef6805cfc40fa115d0cc059bca9c3b510657a756759e5343bdb8f2d2a2ed1a9c92e2bb6cad536f04279abc9505191c8cd2a7004f0cae50c9b6039aa5d5614bdb47cfd13e774a2d75e3aa4e16658de8cb97f54c392581b20eff33ea77b29c26169d9a3e2e87dc131eaf905352293a13e0d4f4e7349dfab269c530a0f37d4ce72c512cdf6", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) [ 248.677890][ T36] audit: type=1800 audit(1614268348.536:3): pid=10618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14230 res=0 errno=0 15:52:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b40), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x60000, &(0x7f0000000040)="bd205e156befd7bb47cc7c1a88fb9e9f26b7f333627405bd63116c18b20ab0634c154b60a05ad703d178c7e089159cc143aaa1", &(0x7f00000000c0), &(0x7f00000005c0), &(0x7f0000000600)="19cd9002209099685278953b331c383a3924104ad538744084996b0d3196b5b795f404803d2d7e12463aa13b0a2a8cded9d8cc301b571157d01e5b72685fc531bc19f157400c9fa91d039f127a8b93e3629a33c50d442b85af907c7c95513fca43e0083713a5e20aff8fcf113c1905f716a05386e479fe2be576834b26973510cd9fd56b60") r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) [ 248.892417][ T36] audit: type=1800 audit(1614268348.606:4): pid=10612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14229 res=0 errno=0 15:52:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:28 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:28 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:29 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) [ 248.893403][ T36] audit: type=1800 audit(1614268348.626:5): pid=10616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14231 res=0 errno=0 15:52:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b40), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x60000, &(0x7f0000000040)="bd205e156befd7bb47cc7c1a88fb9e9f26b7f333627405bd63116c18b20ab0634c154b60a05ad703d178c7e089159cc143aaa1", &(0x7f00000000c0), &(0x7f00000005c0), &(0x7f0000000600)="19cd9002209099685278953b331c383a3924104ad538744084996b0d3196b5b795f404803d2d7e12463aa13b0a2a8cded9d8cc301b571157d01e5b72685fc531bc19f157400c9fa91d039f127a8b93e3629a33c50d442b85af907c7c95513fca43e0083713a5e20aff8fcf113c1905f716a05386e479fe2be576834b26973510cd9fd56b60") r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) [ 249.028808][T10623] IPVS: ftp: loaded support on port[0] = 21 [ 249.433439][ T36] audit: type=1800 audit(1614268349.286:6): pid=10642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14229 res=0 errno=0 [ 249.470601][ T36] audit: type=1800 audit(1614268349.306:7): pid=10640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14225 res=0 errno=0 [ 249.593767][ T36] audit: type=1800 audit(1614268349.426:8): pid=10649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14233 res=0 errno=0 15:52:29 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:29 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b40), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x60000, &(0x7f0000000040)="bd205e156befd7bb47cc7c1a88fb9e9f26b7f333627405bd63116c18b20ab0634c154b60a05ad703d178c7e089159cc143aaa1", &(0x7f00000000c0), &(0x7f00000005c0), &(0x7f0000000600)="19cd9002209099685278953b331c383a3924104ad538744084996b0d3196b5b795f404803d2d7e12463aa13b0a2a8cded9d8cc301b571157d01e5b72685fc531bc19f157400c9fa91d039f127a8b93e3629a33c50d442b85af907c7c95513fca43e0083713a5e20aff8fcf113c1905f716a05386e479fe2be576834b26973510cd9fd56b60") r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 15:52:29 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7001, 0x2, 0x80a}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x5, 0x1, 0x3d, 0x2, 0x3, 0xb7, 0x359, 0x40, 0x1e0, 0x6, 0x4, 0x38, 0x1, 0x1, 0x100, 0xfeff}, [{0x7, 0x0, 0x8, 0x52, 0x4, 0x9, 0x1, 0x3ff}, {0x7, 0x7, 0xedc4, 0x7f, 0x4, 0xff, 0xd96, 0x101}], "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", [[], [], [], [], []]}, 0xdb0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendfile(r1, r2, 0x0, 0x800000000035) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x3be26b20c72104d2, 0x70, 0x5, 0x0, 0x43, 0x8, 0x0, 0x100000000, 0x1400, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbc, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10002, 0x2, 0xff, 0x3, 0x80, 0x0, 0x7}, 0x0, 0x3, r2, 0x8) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) 15:52:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) [ 250.109836][ T36] audit: type=1800 audit(1614268349.966:9): pid=10682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14229 res=0 errno=0 15:52:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) [ 250.280544][ T36] audit: type=1800 audit(1614268350.006:10): pid=10684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14233 res=0 errno=0 15:52:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f05000000e4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc539b412e0478cfee4485f423c63f49db4383eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000b6b806c70000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b40), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x60000, &(0x7f0000000040)="bd205e156befd7bb47cc7c1a88fb9e9f26b7f333627405bd63116c18b20ab0634c154b60a05ad703d178c7e089159cc143aaa1", &(0x7f00000000c0), &(0x7f00000005c0), &(0x7f0000000600)="19cd9002209099685278953b331c383a3924104ad538744084996b0d3196b5b795f404803d2d7e12463aa13b0a2a8cded9d8cc301b571157d01e5b72685fc531bc19f157400c9fa91d039f127a8b93e3629a33c50d442b85af907c7c95513fca43e0083713a5e20aff8fcf113c1905f716a05386e479fe2be576834b26973510cd9fd56b60") r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 15:52:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 15:52:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 250.453561][ T36] audit: type=1800 audit(1614268350.056:11): pid=10683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14234 res=0 errno=0 15:52:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b40), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x60000, &(0x7f0000000040)="bd205e156befd7bb47cc7c1a88fb9e9f26b7f333627405bd63116c18b20ab0634c154b60a05ad703d178c7e089159cc143aaa1", &(0x7f00000000c0), &(0x7f00000005c0), &(0x7f0000000600)="19cd9002209099685278953b331c383a3924104ad538744084996b0d3196b5b795f404803d2d7e12463aa13b0a2a8cded9d8cc301b571157d01e5b72685fc531bc19f157400c9fa91d039f127a8b93e3629a33c50d442b85af907c7c95513fca43e0083713a5e20aff8fcf113c1905f716a05386e479fe2be576834b26973510cd9fd56b60") r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 15:52:30 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:52:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 15:52:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000012c0)={'macvlan0\x00', &(0x7f0000001280)=@ethtool_ts_info}) 15:52:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 15:52:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 15:52:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 251.296661][T10724] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:52:31 executing program 0: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 15:52:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b40), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x60000, &(0x7f0000000040)="bd205e156befd7bb47cc7c1a88fb9e9f26b7f333627405bd63116c18b20ab0634c154b60a05ad703d178c7e089159cc143aaa1", &(0x7f00000000c0), &(0x7f00000005c0), &(0x7f0000000600)="19cd9002209099685278953b331c383a3924104ad538744084996b0d3196b5b795f404803d2d7e12463aa13b0a2a8cded9d8cc301b571157d01e5b72685fc531bc19f157400c9fa91d039f127a8b93e3629a33c50d442b85af907c7c95513fca43e0083713a5e20aff8fcf113c1905f716a05386e479fe2be576834b26973510cd9fd56b60") r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) [ 251.433521][T10729] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:52:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 15:52:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 15:52:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 251.669992][T10737] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:52:31 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000000c0)=ANY=[]) 15:52:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 15:52:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 252.213686][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd 15:52:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 15:52:32 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000000), 0xff5b}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="300000000000000084000000010000000000000007"], 0x30}, 0xc811) 15:52:32 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0xc06c4124, 0xa04901) 15:52:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 15:52:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) pipe2(0x0, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000200)="c1ae60a9fd1d2533eacf2f674aa68b814697c0c6e98e8fde6036d55095d5099dcc62b2bbc73ea4741313a8a9994490b6187968acb8ffa2c2b6fd9367682dfb1d7bf5ca0fa5", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 15:52:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) [ 252.853888][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 252.873718][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:52:32 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000000), 0xff5b}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="300000000000000084000000010000000000000007"], 0x30}, 0xc811) [ 252.983282][ T7] usb 2-1: Product: syz [ 253.012776][ T7] usb 2-1: Manufacturer: syz [ 253.042878][ T7] usb 2-1: SerialNumber: syz 15:52:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x7, 0x2}, 0x10}}, 0x0) [ 253.190553][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:52:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) [ 253.913524][ T9502] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 254.328533][ T9639] usb 2-1: USB disconnect, device number 2 [ 254.983281][ T9502] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 254.991620][ T9502] ath9k_htc: Failed to initialize the device [ 255.005535][ T9639] usb 2-1: ath9k_htc: USB layer deinitialized [ 255.393961][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.400317][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.413300][ T9639] usb 2-1: new high-speed USB device number 3 using dummy_hcd 15:52:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x63f}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000002c0)="edaadbdbf4755f0000000000df03ccdb0de8be5d6730ed76051299dd81d9c4c00908eea54731383e334e93a50cb0207050eaace018b071354c4d535f5902433ed58a3d9bf9bf75900f5e9f64f6ae4a9dc500cd3cba503c8da35e7d6ff2c976048095ef4a1ec3a6c3127d59611fb1521d7977a58f6edca6e5ae60b34866aaf634243b0d3df174", 0x5d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30002}], 0x0, &(0x7f00000000c0)=ANY=[]) 15:52:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) 15:52:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 15:52:35 executing program 3: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x1e, r0, 0x0, 0x0) 15:52:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84a00c00044df30800000000000005000000ad0400000000000000460101002474a526b6948df321df982e9601e528e706f4b7d2d53ad33530cdc074b15ffb8556185393f24b6f9cef75"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 15:52:35 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000000), 0xff5b}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="300000000000000084000000010000000000000007"], 0x30}, 0xc811) 15:52:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x1008000, &(0x7f0000000700)={[{@fat=@allow_utime={'allow_utime'}}]}) 15:52:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}], 0x10}, 0x0) 15:52:35 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000000), 0xff5b}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="300000000000000084000000010000000000000007"], 0x30}, 0xc811) [ 255.833141][ T9467] usb 1-1: new high-speed USB device number 2 using dummy_hcd 15:52:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84a00c00044df30800000000000005000000ad0400000000000000460101002474a526b6948df321df982e9601e528e706f4b7d2d53ad33530cdc074b15ffb8556185393f24b6f9cef75"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 256.203934][ T9467] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.259519][ T9467] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.301977][ T9467] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 256.316374][ T9467] usb 1-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 256.326313][ T9467] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.360181][ T9467] usb 1-1: config 0 descriptor?? [ 256.388691][T10827] loop2: detected capacity change from 0 to 4096 [ 256.403701][ T9467] hub 1-1:0.0: USB hub found 15:52:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x63f}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000002c0)="edaadbdbf4755f0000000000df03ccdb0de8be5d6730ed76051299dd81d9c4c00908eea54731383e334e93a50cb0207050eaace018b071354c4d535f5902433ed58a3d9bf9bf75900f5e9f64f6ae4a9dc500cd3cba503c8da35e7d6ff2c976048095ef4a1ec3a6c3127d59611fb1521d7977a58f6edca6e5ae60b34866aaf634243b0d3df174", 0x5d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30002}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 256.623168][ T9467] hub 1-1:0.0: config failed, can't read hub descriptor (err -90) [ 256.718252][ T9467] usbhid 1-1:0.0: can't add hid device: -22 15:52:36 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100010008000000ffffff7f682401002000"/32, 0x20, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e8c2645fe9c2645fe9c2645f08000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e9c2645fe9c2645fe9c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e9c2645fe9c2645fe9c2645f0a0000000b0000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e9c2645fe9c2645fe9c2645f0c000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a000000e9c2645fe9c2645fe9c2645f0d000000000000000000000000000000000000000000000000000000000000000000000000000000ed8102000000000028230000e9c2645fe9c2645fe9c2645f0e0000000f0000001000000011000000120000001300000014000000150000000000000000000000ed8101000000000064000000e9c2645fe9c2645fe9c2645f1800000000000000", 0x9a0, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531000000000000000000060066696c6532000000000000000000060066696c6533000000000000000000070066696c652e636f6c6400"/128, 0x80, 0x2000}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530000000000000000000040066696c6531000000000000000000", 0x40, 0x2400}, {&(0x7f0000010d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2800}, {&(0x7f0000011200)='/tmp/syz-imagegen806890496/file0/file0\x00'/64, 0x40, 0x3000}, {&(0x7f0000011300)='syzkallers\x00'/32, 0x20, 0x3400}, {&(0x7f0000011400)="160000001700"/32, 0x20, 0x5400}, {&(0x7f0000011500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6000}], 0x0, &(0x7f0000011600)) [ 256.868260][ T9467] usbhid: probe of 1-1:0.0 failed with error -22 [ 256.954162][ T9467] usb 1-1: USB disconnect, device number 2 15:52:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) [ 257.077200][T10868] loop3: detected capacity change from 0 to 96 [ 257.222123][T10873] loop2: detected capacity change from 0 to 4096 [ 257.436132][T10873] EXT4-fs error (device loop2): ext4_ext_check_inode:459: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid magic - magic 4e33, entries 42387, max 45068(0), depth 28704(28704) [ 257.460388][T10873] EXT4-fs (loop2): get root inode failed [ 257.470046][T10873] EXT4-fs (loop2): mount failed [ 257.593052][ T9467] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 257.962942][ T9467] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.982966][ T9467] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.002821][ T9467] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 258.051838][ T9467] usb 1-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 258.073188][ T9467] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.093765][ T9467] usb 1-1: config 0 descriptor?? [ 258.134941][ T9467] hub 1-1:0.0: USB hub found 15:52:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) 15:52:38 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84a00c00044df30800000000000005000000ad0400000000000000460101002474a526b6948df321df982e9601e528e706f4b7d2d53ad33530cdc074b15ffb8556185393f24b6f9cef75"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 15:52:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000280)) 15:52:38 executing program 3: mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x4001, 0x0, 0x0, 0x0) 15:52:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x63f}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000002c0)="edaadbdbf4755f0000000000df03ccdb0de8be5d6730ed76051299dd81d9c4c00908eea54731383e334e93a50cb0207050eaace018b071354c4d535f5902433ed58a3d9bf9bf75900f5e9f64f6ae4a9dc500cd3cba503c8da35e7d6ff2c976048095ef4a1ec3a6c3127d59611fb1521d7977a58f6edca6e5ae60b34866aaf634243b0d3df174", 0x5d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30002}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 258.392936][ T9467] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 258.432279][ T9467] usbhid 1-1:0.0: can't add hid device: -22 [ 258.481281][ T9467] usbhid: probe of 1-1:0.0 failed with error -22 [ 258.593851][ T9467] usb 1-1: USB disconnect, device number 3 [ 258.614474][T10909] loop2: detected capacity change from 0 to 4096 15:52:38 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) 15:52:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) [ 258.640623][T10907] encrypted_key: key user:syz not found [ 258.821309][T10909] EXT4-fs error (device loop2): ext4_ext_check_inode:459: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid magic - magic 4e33, entries 42387, max 45068(0), depth 28704(28704) [ 258.916553][T10909] EXT4-fs (loop2): get root inode failed [ 258.922557][T10909] EXT4-fs (loop2): mount failed 15:52:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x63f}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000002c0)="edaadbdbf4755f0000000000df03ccdb0de8be5d6730ed76051299dd81d9c4c00908eea54731383e334e93a50cb0207050eaace018b071354c4d535f5902433ed58a3d9bf9bf75900f5e9f64f6ae4a9dc500cd3cba503c8da35e7d6ff2c976048095ef4a1ec3a6c3127d59611fb1521d7977a58f6edca6e5ae60b34866aaf634243b0d3df174", 0x5d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30002}], 0x0, &(0x7f00000000c0)=ANY=[]) 15:52:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84a00c00044df30800000000000005000000ad0400000000000000460101002474a526b6948df321df982e9601e528e706f4b7d2d53ad33530cdc074b15ffb8556185393f24b6f9cef75"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 259.102783][ T9467] usb 1-1: new high-speed USB device number 4 using dummy_hcd 15:52:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) [ 259.235038][T10934] loop2: detected capacity change from 0 to 4096 [ 259.285562][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 259.475805][ T9467] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.539677][T10934] EXT4-fs error (device loop2): ext4_ext_check_inode:459: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid magic - magic 4e33, entries 42387, max 45068(0), depth 28704(28704) [ 259.584197][T10934] EXT4-fs (loop2): get root inode failed [ 259.591585][T10934] EXT4-fs (loop2): mount failed [ 259.615837][ T9467] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.666916][ T9467] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 259.709854][ T9467] usb 1-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 259.733043][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.759222][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.773864][ T9467] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.791107][ T19] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 259.824200][ T9467] usb 1-1: config 0 descriptor?? [ 259.850722][ T19] usb 4-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 259.869267][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.879107][ T9467] hub 1-1:0.0: USB hub found [ 259.907844][ T19] usb 4-1: config 0 descriptor?? [ 259.953463][ T19] hub 4-1:0.0: USB hub found [ 260.102854][ T9467] hub 1-1:0.0: config failed, can't read hub descriptor (err -90) [ 260.145923][ T9467] usbhid 1-1:0.0: can't add hid device: -22 [ 260.159122][ T9467] usbhid: probe of 1-1:0.0 failed with error -22 [ 260.192721][ T19] hub 4-1:0.0: config failed, can't read hub descriptor (err -90) [ 260.226997][ T19] usbhid 4-1:0.0: can't add hid device: -22 [ 260.239433][ T19] usbhid: probe of 4-1:0.0 failed with error -22 [ 260.432885][ T9639] usb 1-1: USB disconnect, device number 4 [ 260.534767][ T9706] usb 4-1: USB disconnect, device number 2 15:52:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) 15:52:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x6) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 15:52:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x0, 0x20, 0x0, 0x4c4186236deeb58e, 0x0, 0x1900200}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000780)={@mcast1, 0x2e, r1}) r2 = socket(0x10, 0x3, 0x101) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={@remote, 0x30}) socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000140)={0x81, {{0xa, 0x4e22, 0x0, @mcast2, 0x81}}, 0x0, 0xa, [{{0xa, 0x4e24, 0x1f, @private1, 0x9}}, {{0xa, 0x4e22, 0x4, @private1}}, {{0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}}, {{0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x81}}, {{0xa, 0x4e20, 0xe50a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x4e23, 0x4, @empty, 0x80}}, {{0xa, 0x4e24, 0x80000000, @mcast1, 0x8}}, {{0xa, 0x4e24, 0x1600000, @private0={0xfc, 0x0, [], 0x1}, 0x32a}}, {{0xa, 0x4e20, 0xffffffff, @loopback, 0x1000}}, {{0xa, 0x4e20, 0x2, @local, 0x2}}]}, 0x590) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000700)=0xffffffff, 0x4) 15:52:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:52:40 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) 15:52:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x12, 0x46f5e94f, 0x4, 0xfffffffd}, 0x40) 15:52:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 15:52:40 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) 15:52:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x6) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 15:52:41 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x1, 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="18", 0x1}], 0x1) 15:52:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) setfsgid(r2) [ 261.212455][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 261.372494][ T3712] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 261.593442][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.605620][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.616963][ T19] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 261.645078][ T19] usb 1-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 261.681585][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.700760][ T19] usb 1-1: config 0 descriptor?? [ 261.753057][ T19] hub 1-1:0.0: USB hub found [ 261.772764][ T3712] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.792356][ T3712] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.812316][ T3712] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 261.827084][ T3712] usb 4-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 261.837748][ T3712] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.850280][ T3712] usb 4-1: config 0 descriptor?? [ 261.893359][ T3712] hub 4-1:0.0: USB hub found [ 261.972451][ T19] hub 1-1:0.0: config failed, can't read hub descriptor (err -90) [ 261.984076][ T19] usbhid 1-1:0.0: can't add hid device: -22 [ 261.990346][ T19] usbhid: probe of 1-1:0.0 failed with error -22 [ 262.112381][ T3712] hub 4-1:0.0: config failed, can't read hub descriptor (err -90) [ 262.114418][ T3712] usbhid 4-1:0.0: can't add hid device: -22 [ 262.137948][ T3712] usbhid: probe of 4-1:0.0 failed with error -22 [ 262.302599][ T9639] usb 1-1: USB disconnect, device number 5 [ 262.453863][ T3712] usb 4-1: USB disconnect, device number 3 15:52:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) 15:52:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x6) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 15:52:42 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) 15:52:42 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r2, &(0x7f0000000100)="00dd", 0x2, 0x0, 0x0, 0x0) 15:52:42 executing program 5: r0 = epoll_create(0x9) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:52:42 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) 15:52:42 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) 15:52:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) socket$inet(0x2, 0x0, 0x0) 15:52:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x800, 'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'bond0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @loopback, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x220, 0x110, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@multicast2, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="fa2431752ead", @mac=@local, @broadcast, @local, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@multicast, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 15:52:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x6) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 15:52:42 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) [ 263.043488][T11058] x_tables: duplicate underflow at hook 1 [ 263.077512][T11058] x_tables: duplicate underflow at hook 1 15:52:43 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x60, &(0x7f0000002b00)={0x0, 0x989680}) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) [ 263.106475][T11058] x_tables: duplicate underflow at hook 1 [ 263.132382][ T9706] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 263.283783][ T3712] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 263.352113][T11073] loop4: detected capacity change from 0 to 264192 [ 263.418404][T11073] unable to read xattr id index table [ 263.542510][ T9706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.559449][ T9706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.580871][ T9706] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 263.596881][ T9706] usb 1-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 263.608195][ T9706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.629405][ T9706] usb 1-1: config 0 descriptor?? [ 263.642510][ T3712] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.670586][ T3712] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.683043][ T9706] hub 1-1:0.0: USB hub found [ 263.699780][ T3712] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 263.715816][ T3712] usb 4-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 263.725762][ T3712] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.739530][ T3712] usb 4-1: config 0 descriptor?? [ 263.792765][ T3712] hub 4-1:0.0: USB hub found [ 263.892171][ T9706] hub 1-1:0.0: config failed, can't read hub descriptor (err -90) [ 263.915957][ T9706] usbhid 1-1:0.0: can't add hid device: -22 [ 263.930446][ T9706] usbhid: probe of 1-1:0.0 failed with error -22 [ 264.012369][ T3712] hub 4-1:0.0: config failed, can't read hub descriptor (err -90) [ 264.021580][ T3712] usbhid 4-1:0.0: can't add hid device: -22 [ 264.039726][ T3712] usbhid: probe of 4-1:0.0 failed with error -22 [ 264.222225][ T3712] usb 1-1: USB disconnect, device number 6 [ 264.362234][ T9467] usb 4-1: USB disconnect, device number 4 15:52:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) socket$inet(0x2, 0x0, 0x0) 15:52:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_RESET(r0, 0x5514) 15:52:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pipe(&(0x7f00000004c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) syz_open_dev$vcsa(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:52:44 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x60, &(0x7f0000002b00)={0x0, 0x989680}) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) 15:52:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) 15:52:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) socket$inet(0x2, 0x0, 0x0) [ 264.784738][T11120] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device [ 264.803731][T11116] loop4: detected capacity change from 0 to 264192 [ 264.807564][T11120] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 15:52:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x6, &(0x7f0000000000)) [ 264.907199][T11116] unable to read xattr id index table 15:52:44 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2) symlink(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='totmaps\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}, 0x3f, 0x2, 0x2, 0x0, 0x6, 0x7ff}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket(0x10, 0x3, 0x0) 15:52:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) 15:52:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x6, &(0x7f0000000000)) 15:52:45 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x60, &(0x7f0000002b00)={0x0, 0x989680}) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) 15:52:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) 15:52:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pipe(&(0x7f00000004c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) syz_open_dev$vcsa(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:52:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x6, &(0x7f0000000000)) [ 265.617538][T11156] loop4: detected capacity change from 0 to 264192 [ 265.648873][T11156] unable to read xattr id index table 15:52:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) socket$inet(0x2, 0x0, 0x0) 15:52:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) 15:52:45 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2) symlink(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='totmaps\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}, 0x3f, 0x2, 0x2, 0x0, 0x6, 0x7ff}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket(0x10, 0x3, 0x0) 15:52:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x6, &(0x7f0000000000)) 15:52:45 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x60, &(0x7f0000002b00)={0x0, 0x989680}) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) 15:52:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) 15:52:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pipe(&(0x7f00000004c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) syz_open_dev$vcsa(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:52:46 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2) symlink(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='totmaps\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}, 0x3f, 0x2, 0x2, 0x0, 0x6, 0x7ff}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket(0x10, 0x3, 0x0) [ 266.206462][T11181] loop4: detected capacity change from 0 to 264192 15:52:46 executing program 0: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_xfrm_state_alloc\x00') socket$nl_netfilter(0x10, 0x3, 0xc) [ 266.368304][T11181] unable to read xattr id index table 15:52:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pipe(&(0x7f00000004c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) syz_open_dev$vcsa(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:52:46 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2) symlink(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='totmaps\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}, 0x3f, 0x2, 0x2, 0x0, 0x6, 0x7ff}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket(0x10, 0x3, 0x0) 15:52:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xc, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x18, &(0x7f0000000040)={r1}, 0x8) 15:52:46 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2) symlink(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='totmaps\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}, 0x3f, 0x2, 0x2, 0x0, 0x6, 0x7ff}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket(0x10, 0x3, 0x0) 15:52:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xfee43b2a4fdfc46, 0x0) 15:52:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:46 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x37, "a47da6b5adb3d3a4e0568921d0cfe17c348e6acdb6452baefeb2488002c9700b", "2757b2febefa5c73ca8bf718c4b5176a3b256f3477798fa0f2b0c82240646700", "cca0949e363543d26ba538a097d89219639b890954f1599193562ffc63245180", "f6f4cbe51d1ac015428b1aa8e5620a0d62a9231d40f7348b13eb102c65cfbe0b", "4f53b7a2ace29dccce53fa65bdf9d8274a81e62596b9cc5f0b1d7bbde256b278", "c51add656c01000000000001"}}) 15:52:46 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 15:52:47 executing program 0: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_xfrm_state_alloc\x00') socket$nl_netfilter(0x10, 0x3, 0xc) 15:52:47 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2) symlink(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='totmaps\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}, 0x3f, 0x2, 0x2, 0x0, 0x6, 0x7ff}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket(0x10, 0x3, 0x0) 15:52:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 15:52:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:47 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x37, "a47da6b5adb3d3a4e0568921d0cfe17c348e6acdb6452baefeb2488002c9700b", "2757b2febefa5c73ca8bf718c4b5176a3b256f3477798fa0f2b0c82240646700", "cca0949e363543d26ba538a097d89219639b890954f1599193562ffc63245180", "f6f4cbe51d1ac015428b1aa8e5620a0d62a9231d40f7348b13eb102c65cfbe0b", "4f53b7a2ace29dccce53fa65bdf9d8274a81e62596b9cc5f0b1d7bbde256b278", "c51add656c01000000000001"}}) 15:52:47 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2) symlink(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='totmaps\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}, 0x3f, 0x2, 0x2, 0x0, 0x6, 0x7ff}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket(0x10, 0x3, 0x0) 15:52:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:47 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x37, "a47da6b5adb3d3a4e0568921d0cfe17c348e6acdb6452baefeb2488002c9700b", "2757b2febefa5c73ca8bf718c4b5176a3b256f3477798fa0f2b0c82240646700", "cca0949e363543d26ba538a097d89219639b890954f1599193562ffc63245180", "f6f4cbe51d1ac015428b1aa8e5620a0d62a9231d40f7348b13eb102c65cfbe0b", "4f53b7a2ace29dccce53fa65bdf9d8274a81e62596b9cc5f0b1d7bbde256b278", "c51add656c01000000000001"}}) 15:52:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:47 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x37, "a47da6b5adb3d3a4e0568921d0cfe17c348e6acdb6452baefeb2488002c9700b", "2757b2febefa5c73ca8bf718c4b5176a3b256f3477798fa0f2b0c82240646700", "cca0949e363543d26ba538a097d89219639b890954f1599193562ffc63245180", "f6f4cbe51d1ac015428b1aa8e5620a0d62a9231d40f7348b13eb102c65cfbe0b", "4f53b7a2ace29dccce53fa65bdf9d8274a81e62596b9cc5f0b1d7bbde256b278", "c51add656c01000000000001"}}) 15:52:47 executing program 0: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_xfrm_state_alloc\x00') socket$nl_netfilter(0x10, 0x3, 0xc) 15:52:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:47 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000500)='e', 0x20000501, 0x0, &(0x7f0000001500), 0x10) 15:52:48 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1000000, 0x4) 15:52:48 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0x6, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 15:52:48 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:52:48 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0x6, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 15:52:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:48 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:48 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0x6, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 15:52:48 executing program 0: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_xfrm_state_alloc\x00') socket$nl_netfilter(0x10, 0x3, 0xc) 15:52:49 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0x6, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 15:52:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:49 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0xff, 0x8, 0x0, 0x0, 0x400, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x11528, 0x100, 0xa68, 0x0, 0x3, 0x951}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xb) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 15:52:49 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:49 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:50 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:50 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [{}, {}, {}, {}, {}, {}, {}], {}, [{}]}, 0x64, 0x0) fgetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 15:52:50 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:52:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f8010020004000030000000000000080002916eb61f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010002ce970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020002ce970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020002ce970325132510000e970325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20002ce970325132510000e9703251070064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e2020202020202020202010002ce970325132510000e97032510300000000002e2e20202020202020202010002ce970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020002ce970325132510000e970325104001a040000", 0x80, 0x11800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51800}], 0x0, &(0x7f0000010f00)) 15:52:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000340)) 15:52:50 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) [ 270.750730][T11334] loop2: detected capacity change from 0 to 1304 15:52:50 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0xc0101282, 0x0) 15:52:51 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:51 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 15:52:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 3c 02 00 0f 85 5b 31 00 00 49 81 3e 80 73 3a 8f 0f 84 d0 f3 ff [ 271.738902][T11339] RSP: 0018:ffffc9000241f698 EFLAGS: 00010002 [ 271.744984][T11339] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 271.752964][T11339] RDX: 000000000000011a RSI: 1ffff92000483ee4 RDI: 00000000000008d0 [ 271.760942][T11339] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 271.768919][T11339] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88801ebf5400 [ 271.776896][T11339] R13: 0000000000000000 R14: 00000000000008d0 R15: 0000000000000000 [ 271.784877][T11339] FS: 00007f5fd29dd700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 271.793824][T11339] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.800428][T11339] CR2: 0000001b30626000 CR3: 0000000013070000 CR4: 00000000001506e0 [ 271.808409][T11339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.816385][T11339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.824468][T11339] Call Trace: [ 271.827750][T11339] ? lock_chain_count+0x20/0x20 [ 271.832618][T11339] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 271.838621][T11339] lock_acquire+0x1ab/0x730 [ 271.843140][T11339] ? try_to_wake_up+0x98/0x14a0 [ 271.848094][T11339] ? lock_release+0x710/0x710 [ 271.852788][T11339] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 271.858787][T11339] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 271.864265][T11339] _raw_spin_lock_irqsave+0x39/0x50 [ 271.869502][T11339] ? try_to_wake_up+0x98/0x14a0 [ 271.874371][T11339] try_to_wake_up+0x98/0x14a0 [ 271.879065][T11339] ? io_wqe_wake_worker+0x1ce/0x680 [ 271.884368][T11339] ? lock_downgrade+0x6d0/0x6d0 [ 271.889228][T11339] ? migrate_swap_stop+0x9f0/0x9f0 [ 271.894357][T11339] io_wqe_wake_worker+0x51a/0x680 [ 271.899400][T11339] ? io_wq_cpu_online+0x250/0x250 [ 271.904443][T11339] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 271.910269][T11339] io_wqe_enqueue+0x1ff/0x3c0 [ 271.914967][T11339] __io_queue_async_work+0x28a/0x580 [ 271.920267][T11339] ? io_prep_async_work+0x38c/0x490 [ 271.925485][T11339] __io_queue_sqe+0x8b3/0xd60 [ 271.930178][T11339] ? lock_release+0x3bb/0x710 [ 271.934862][T11339] ? io_wq_submit_work+0x660/0x660 [ 271.939991][T11339] ? lock_is_held_type+0xd5/0x130 [ 271.945111][T11339] io_queue_sqe+0x6f7/0xde0 [ 271.949629][T11339] io_submit_sqes+0x520e/0x63d0 [ 271.954504][T11339] ? __do_sys_io_uring_enter+0x1154/0x1f50 [ 271.960336][T11339] __do_sys_io_uring_enter+0x1154/0x1f50 [ 271.965991][T11339] ? lock_release+0x3bb/0x710 [ 271.970689][T11339] ? io_sq_thread+0x19a0/0x19a0 [ 271.975567][T11339] ? lock_is_held_type+0xd5/0x130 [ 271.980614][T11339] ? irqentry_enter+0x26/0x50 [ 271.985308][T11339] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 271.991481][T11339] ? lockdep_hardirqs_on+0x79/0x100 [ 271.996696][T11339] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 272.002863][T11339] ? trace_hardirqs_on+0x38/0x1c0 [ 272.007959][T11339] ? __x64_sys_io_uring_enter+0xd/0x1b0 [ 272.013521][T11339] ? __x64_sys_io_uring_enter+0x76/0x1b0 [ 272.019181][T11339] do_syscall_64+0x2d/0x70 [ 272.023612][T11339] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 272.029515][T11339] RIP: 0033:0x465ef9 [ 272.033423][T11339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 272.053039][T11339] RSP: 002b:00007f5fd29dd188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 272.061465][T11339] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 272.069452][T11339] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 272.077433][T11339] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 272.085416][T11339] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 272.093400][T11339] R13: 00007ffeec031def R14: 00007f5fd29dd300 R15: 0000000000022000 [ 272.101388][T11339] Modules linked in: [ 272.105295][T11339] ---[ end trace f867e86c8d304f3d ]--- [ 272.110791][T11339] RIP: 0010:__lock_acquire+0xcfe/0x54c0 [ 272.116353][T11339] Code: 0c 0e 41 bf 01 00 00 00 0f 86 8c 00 00 00 89 05 08 41 0c 0e e9 81 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 5b 31 00 00 49 81 3e 80 73 3a 8f 0f 84 d0 f3 ff [ 272.135974][T11339] RSP: 0018:ffffc9000241f698 EFLAGS: 00010002 [ 272.142056][T11339] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 272.150041][T11339] RDX: 000000000000011a RSI: 1ffff92000483ee4 RDI: 00000000000008d0 [ 272.158026][T11339] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 272.166007][T11339] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88801ebf5400 [ 272.173992][T11339] R13: 0000000000000000 R14: 00000000000008d0 R15: 0000000000000000 [ 272.181978][T11339] FS: 00007f5fd29dd700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 272.190925][T11339] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.197524][T11339] CR2: 0000001b30626000 CR3: 0000000013070000 CR4: 00000000001506e0 [ 272.205516][T11339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.213502][T11339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.221487][T11339] Kernel panic - not syncing: Fatal exception [ 272.227594][T11339] Kernel Offset: disabled [ 272.231906][T11339] Rebooting in 86400 seconds..