Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2020/12/15 22:00:12 fuzzer started 2020/12/15 22:00:13 dialing manager at 10.128.0.26:42175 2020/12/15 22:00:17 syscalls: 3495 2020/12/15 22:00:17 code coverage: enabled 2020/12/15 22:00:17 comparison tracing: enabled 2020/12/15 22:00:17 extra coverage: enabled 2020/12/15 22:00:17 setuid sandbox: enabled 2020/12/15 22:00:17 namespace sandbox: enabled 2020/12/15 22:00:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 22:00:17 fault injection: enabled 2020/12/15 22:00:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 22:00:17 net packet injection: enabled 2020/12/15 22:00:17 net device setup: enabled 2020/12/15 22:00:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 22:00:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 22:00:17 USB emulation: enabled 2020/12/15 22:00:17 hci packet injection: enabled 2020/12/15 22:00:17 wifi device emulation: enabled 22:03:43 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:03:44 executing program 1: r0 = getpid() r1 = getpgrp(0x0) tgkill(r1, r0, 0x17) 22:03:44 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{@uni_xlate='uni_xlate=1'}]}) 22:03:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 22:03:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) 22:03:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 259.581742][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 259.695517][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 259.757347][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 259.856067][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.864196][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.872509][ T8475] device bridge_slave_0 entered promiscuous mode [ 259.881989][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.889101][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.899147][ T8475] device bridge_slave_1 entered promiscuous mode [ 259.940780][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 260.009131][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.024242][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.086203][ T8475] team0: Port device team_slave_0 added [ 260.099854][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 260.119388][ T8475] team0: Port device team_slave_1 added [ 260.226580][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.239255][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.267139][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.281479][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.288429][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.314771][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.332139][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 260.516978][ T8475] device hsr_slave_0 entered promiscuous mode [ 260.517316][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 260.559743][ T8475] device hsr_slave_1 entered promiscuous mode [ 260.573418][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.580493][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.590417][ T8477] device bridge_slave_0 entered promiscuous mode [ 260.609526][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 260.650545][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.660003][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.668370][ T8477] device bridge_slave_1 entered promiscuous mode [ 260.698541][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 260.768510][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.783097][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.868135][ T8477] team0: Port device team_slave_0 added [ 260.903737][ T8477] team0: Port device team_slave_1 added [ 260.976975][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.986874][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.014037][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.029641][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.037735][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.064617][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.104380][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.111683][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.119514][ T8479] device bridge_slave_0 entered promiscuous mode [ 261.189123][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.201167][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.209153][ T8479] device bridge_slave_1 entered promiscuous mode [ 261.242540][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 261.262879][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 261.282846][ T8477] device hsr_slave_0 entered promiscuous mode [ 261.289818][ T8477] device hsr_slave_1 entered promiscuous mode [ 261.296769][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.305025][ T8477] Cannot create hsr debugfs directory [ 261.383097][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.434795][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.501970][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 261.522558][ T8479] team0: Port device team_slave_0 added [ 261.544937][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.561179][ T8479] team0: Port device team_slave_1 added [ 261.581087][ T3204] Bluetooth: hci0: command 0x0409 tx timeout [ 261.585022][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.617496][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.626591][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.653763][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.681269][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.688352][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.696801][ T8483] device bridge_slave_0 entered promiscuous mode [ 261.710900][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.722460][ T39] Bluetooth: hci1: command 0x0409 tx timeout [ 261.736902][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.749131][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.756881][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.783838][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.799969][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.808353][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.816782][ T8481] device bridge_slave_0 entered promiscuous mode [ 261.825464][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.833902][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.843452][ T8483] device bridge_slave_1 entered promiscuous mode [ 261.872903][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.880271][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.903452][ T8481] device bridge_slave_1 entered promiscuous mode [ 261.960632][ T8479] device hsr_slave_0 entered promiscuous mode [ 261.969702][ T8479] device hsr_slave_1 entered promiscuous mode [ 261.976939][ T3204] Bluetooth: hci2: command 0x0409 tx timeout [ 261.985006][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.992691][ T8479] Cannot create hsr debugfs directory [ 262.000044][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.069027][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.082477][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.090374][ T8485] device bridge_slave_0 entered promiscuous mode [ 262.116727][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.142418][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.157942][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.166606][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.175881][ T8485] device bridge_slave_1 entered promiscuous mode [ 262.198915][ T8483] team0: Port device team_slave_0 added [ 262.208144][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.212423][ T3204] Bluetooth: hci3: command 0x0409 tx timeout [ 262.240622][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.256018][ T8483] team0: Port device team_slave_1 added [ 262.286102][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.312526][ T8481] team0: Port device team_slave_0 added [ 262.325956][ T8481] team0: Port device team_slave_1 added [ 262.380497][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.388118][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.417974][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.435930][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.440896][ T39] Bluetooth: hci4: command 0x0409 tx timeout [ 262.449576][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.476223][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.502023][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.509133][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.537851][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.561324][ T8477] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.578885][ T8477] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.592469][ T8485] team0: Port device team_slave_0 added [ 262.598560][ T8477] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.608644][ T4904] Bluetooth: hci5: command 0x0409 tx timeout [ 262.614714][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.614765][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.648800][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.687454][ T8483] device hsr_slave_0 entered promiscuous mode [ 262.695791][ T8483] device hsr_slave_1 entered promiscuous mode [ 262.703072][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.711006][ T8483] Cannot create hsr debugfs directory [ 262.719575][ T8485] team0: Port device team_slave_1 added [ 262.725801][ T8477] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.822713][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.829733][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.856794][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.873710][ T8481] device hsr_slave_0 entered promiscuous mode [ 262.881223][ T8481] device hsr_slave_1 entered promiscuous mode [ 262.888222][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.896066][ T8481] Cannot create hsr debugfs directory [ 262.930100][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.937264][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.964147][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.988220][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.038647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.048788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.070172][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.086984][ T8485] device hsr_slave_0 entered promiscuous mode [ 263.097165][ T8485] device hsr_slave_1 entered promiscuous mode [ 263.104679][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.112989][ T8485] Cannot create hsr debugfs directory [ 263.159333][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.169837][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.179608][ T4904] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.186956][ T4904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.230444][ T8479] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.249117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.257565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.267181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.276778][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.283929][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.293147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.302468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.329944][ T8479] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.353471][ T8479] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.369577][ T8479] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.395037][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.404924][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.415290][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.424189][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.433648][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.442745][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.469474][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.482319][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.503078][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.518316][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.527513][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.596773][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.641497][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 263.643250][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.661640][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.670432][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.679045][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.687088][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.719666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.743326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.752563][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.759620][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.768545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.777481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.785984][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.793402][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.800688][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 263.802873][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.822333][ T8483] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.839008][ T8483] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.854149][ T8483] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.863417][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.878190][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.917245][ T8483] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.925976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.940264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.974520][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.009113][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.033712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.042069][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 264.052547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.081954][ T8481] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.096476][ T8481] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.107741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.118763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.128678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.138643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.147719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.156849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.165672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.174940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.183333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.194832][ T8475] device veth0_vlan entered promiscuous mode [ 264.209265][ T8481] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.218962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.231292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.239118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.248733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.267511][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.277905][ T8475] device veth1_vlan entered promiscuous mode [ 264.285875][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 264.288631][ T8481] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.308116][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.339201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.351422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.359511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.371648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.379971][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.387104][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.396289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.434631][ T8485] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 264.446862][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.455268][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.463275][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.473275][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.482580][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.489847][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.506364][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.517394][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.527286][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 264.542003][ T8485] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.564513][ T8485] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.584721][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.593857][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.604252][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.624414][ T8485] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.648150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.661526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.674325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.693847][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 264.701794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.711614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.720137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.729850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.743213][ T8475] device veth0_macvtap entered promiscuous mode [ 264.785006][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.793552][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.804057][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.813219][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.822542][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.831416][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.839586][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.853663][ T8475] device veth1_macvtap entered promiscuous mode [ 264.863516][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.878598][ T8477] device veth0_vlan entered promiscuous mode [ 264.893788][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.902314][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.910295][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.918919][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.939951][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.951002][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.959862][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.005955][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.023344][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.035353][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.060771][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.068499][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.084314][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.096638][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.107906][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.119431][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.133566][ T8475] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.148229][ T8475] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.157737][ T8475] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.170735][ T8475] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.188817][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.196935][ T8477] device veth1_vlan entered promiscuous mode [ 265.211556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.221780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.232761][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.239963][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.285996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.294822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.307960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.316889][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.324065][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.335123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.343728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.351936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.412678][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.426765][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.438291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.453834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.466476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.478006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.487869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.511622][ T8477] device veth0_macvtap entered promiscuous mode [ 265.574926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.583299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.593475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.605296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.614234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.626565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.636586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.646040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.654709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.663987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.672784][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.680025][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.688465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.697322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.706161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.715243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.720739][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 265.724162][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.736618][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.748298][ T8477] device veth1_macvtap entered promiscuous mode [ 265.763755][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.769118][ T8479] device veth0_vlan entered promiscuous mode [ 265.772475][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.791710][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.804744][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.816176][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.831641][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.840281][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.852378][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.859996][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.872015][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.881110][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 265.886970][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.896855][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.908219][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.918179][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.993238][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.005036][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.023738][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.033071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.043617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.053025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.062849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.071654][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.079211][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.087817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.096896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.129960][ T8479] device veth1_vlan entered promiscuous mode [ 266.136395][ T39] Bluetooth: hci2: command 0x040f tx timeout [ 266.149336][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.163733][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.175428][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.176717][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.194574][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.207075][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.217339][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.226628][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.235687][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.246746][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.255562][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.264996][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.274431][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.283174][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.291498][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.298922][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.308615][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.317635][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.324788][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.333173][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.342414][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.351718][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.360532][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.361239][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 266.369014][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.390193][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.405235][ T8477] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.417641][ T8477] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.427223][ T8477] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.447428][ T8477] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.480207][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.513937][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:03:52 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000000)) [ 266.537588][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.596468][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.605446][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 266.628713][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.658099][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.667281][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.683776][ T8479] device veth0_macvtap entered promiscuous mode 22:03:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000004780)={'ip6_vti0\x00', &(0x7f0000004b00)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) [ 266.720933][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.729435][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.741734][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.752403][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.760970][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 266.761730][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.777920][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.787728][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.797740][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.818882][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.842840][ T8479] device veth1_macvtap entered promiscuous mode [ 266.879744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.892960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.902634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.911552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.925957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:03:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x10, 0x0) [ 266.966528][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.984674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.997598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.024984][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.068935][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.093060][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:03:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244c4968115ec7dcef7baf48e6d2885a09a87507e66262d39c75ebf4e43bc0609b199b6d9ddc1cfb437648368f5ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f34b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013d1c3b86836dcd9d74c9bfb78a0c0dea5362b686448ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xfd, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 267.109931][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.122129][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.135512][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.156157][ T8483] device veth0_vlan entered promiscuous mode [ 267.213981][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.227873][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.247172][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.263181][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.279743][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.295747][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.316655][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.343537][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.359542][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 22:03:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 267.385422][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.395578][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.410948][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.420756][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.433124][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.455359][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.474543][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:03:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/keys\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/171, 0xab) [ 267.496290][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.508924][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:03:53 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x4}, 0x20) [ 267.537096][ T8483] device veth1_vlan entered promiscuous mode [ 267.587768][ T8479] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.609174][ T8479] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.627406][ T8479] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.638097][ T8479] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.665989][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.697444][ T8481] device veth0_vlan entered promiscuous mode [ 267.774375][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.783521][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.802459][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 267.806355][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.817685][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.826520][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.839430][ T8481] device veth1_vlan entered promiscuous mode [ 267.852172][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.859063][ T8483] device veth0_macvtap entered promiscuous mode [ 267.866839][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.891657][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.899397][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.908386][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.917520][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.925864][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.934729][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.952990][ T8483] device veth1_macvtap entered promiscuous mode [ 267.961716][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 267.973925][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.982635][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.992783][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.001532][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.011215][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.038299][ T8485] device veth0_vlan entered promiscuous mode 22:03:53 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) getpid() mq_notify(0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4100) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x5, 0x7f, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000440)=""/136) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 268.071043][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.079103][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.095637][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.115840][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.146415][ T8481] device veth0_macvtap entered promiscuous mode [ 268.183390][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.201453][ T39] Bluetooth: hci2: command 0x0419 tx timeout [ 268.221092][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.232429][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.236365][ C1] hrtimer: interrupt took 42705 ns [ 268.244430][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.260609][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.279528][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.293029][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.324831][ T8481] device veth1_macvtap entered promiscuous mode [ 268.335735][ T8485] device veth1_vlan entered promiscuous mode [ 268.350526][ T9875] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.367823][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.376331][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.386167][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.401244][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.419819][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.430899][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.443044][ T39] Bluetooth: hci3: command 0x0419 tx timeout [ 268.450673][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.461590][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.473629][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.487048][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.519721][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.542102][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.558434][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.578225][ T8483] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.592686][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.606024][ T8483] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.623049][ T8483] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.632546][ T8483] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.649239][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.660376][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.670880][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.682067][ T39] Bluetooth: hci4: command 0x0419 tx timeout [ 268.688419][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.699206][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.711217][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.721685][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.733057][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.745967][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.770463][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.778449][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.787738][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.797384][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.807004][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.821636][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.834442][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.845693][ T39] Bluetooth: hci5: command 0x0419 tx timeout [ 268.846299][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.866500][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.877376][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.888062][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.898053][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.909159][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.921240][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.935747][ T8485] device veth0_macvtap entered promiscuous mode [ 268.945443][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.954575][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.964599][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.977799][ T8481] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.989206][ T8481] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.998868][ T8481] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.009358][ T8481] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.019002][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.027747][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.064024][ T8485] device veth1_macvtap entered promiscuous mode [ 269.079612][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.093112][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.189884][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.213042][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.229779][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.237802][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.259943][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.271228][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.281904][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.303936][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.315397][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.327071][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.339374][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.350758][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.363032][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.383055][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.391832][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.401174][ T9909] FAT-fs (loop2): bogus number of reserved sectors [ 269.403025][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.408029][ T9909] FAT-fs (loop2): Can't find a valid FAT filesystem [ 269.420978][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.435592][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.448511][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.459349][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.469614][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.482661][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.493074][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.503780][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.514023][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.525033][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.536898][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.561119][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.570819][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.600577][ T8485] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.609484][ T8485] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.625055][ T9909] FAT-fs (loop2): bogus number of reserved sectors [ 269.626570][ T8485] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.634190][ T9909] FAT-fs (loop2): Can't find a valid FAT filesystem 22:03:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137/J\xcb\x8a\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) open(0x0, 0x0, 0x0) [ 269.650968][ T8485] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.680476][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.688560][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.749581][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.798822][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.816567][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.844653][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.906974][ T8231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.942469][ T8231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.971903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.989856][ T8231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:03:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x0, @initdev}}) 22:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 270.033497][ T8231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.070559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.160469][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.168858][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.199451][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:03:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x7) 22:03:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @sco, @xdp, @nfc}) 22:03:56 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffff00000002) 22:03:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:03:56 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0xffffffff}) 22:03:56 executing program 0: capget(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, 0x0) 22:03:56 executing program 2: mq_open(&(0x7f00000000c0)='syz', 0x41, 0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0xd4}) 22:03:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xf9195d0bfdafb10f, 0x101}, 0x14}}, 0x0) 22:03:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000000)={'gre0\x00', 0x0}) 22:03:56 executing program 3: r0 = eventfd2(0x56, 0x801) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 270.505342][ T9991] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 22:03:56 executing program 5: syz_io_uring_setup(0x6710, &(0x7f0000000300)={0x0, 0x0, 0x33}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 22:03:56 executing program 0: futex(&(0x7f0000000000)=0x2, 0x80, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 22:03:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x33}, @generic="b0"]}, 0x1c}}, 0x0) 22:03:56 executing program 2: keyctl$set_reqkey_keyring(0x2, 0x10) 22:03:56 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0xffffffffffffffff}, 0x10) 22:03:56 executing program 3: futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x0) 22:03:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000000)={'gre0\x00', 0x0}) 22:03:56 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) [ 270.809646][T10012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:03:56 executing program 3: clock_gettime(0x46169fcb5d1b07b0, 0x0) 22:03:56 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time_for_children\x00') [ 270.854484][T10017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:03:56 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) 22:03:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5452, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @remote}}) 22:03:56 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$eventfd(r0, &(0x7f00000001c0), 0x8) 22:03:56 executing program 0: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xfffffffe) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 22:03:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)={0x10, 0x3ea}, 0x10}}, 0x0) 22:03:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="b6e3e545ec59"}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x28}}, 0x0) 22:03:56 executing program 3: futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, 0x0, 0x0) 22:03:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) getpid() mq_notify(0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x4100) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x5, 0x7f, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000440)=""/136) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 22:03:56 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) [ 271.181072][T10038] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 271.213466][T10038] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 22:03:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x2, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @remote}}) 22:03:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5425, &(0x7f0000000080)) 22:03:56 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5409, 0x0) 22:03:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000180)) 22:03:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x80045440, &(0x7f0000000080)) 22:03:57 executing program 1: io_uring_setup(0x625f, &(0x7f0000000000)={0x0, 0x0, 0x2}) 22:03:57 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=')}\'#+/!-%\'#\x00') 22:03:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8905, &(0x7f0000000000)) 22:03:57 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x540e, 0x0) 22:03:57 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) getpid() mq_notify(0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x4100) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x5, 0x7f, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000440)=""/136) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x20000000000, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2], 0x1, 0x200100}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:03:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 22:03:57 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x540d, 0x0) 22:03:57 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x1b, 0x0, 0x0) 22:03:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 22:03:57 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5410, 0x0) 22:03:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 22:03:57 executing program 0: keyctl$set_reqkey_keyring(0x15, 0x0) 22:03:57 executing program 2: keyctl$set_reqkey_keyring(0xf, 0xfffffffffffffffc) 22:03:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000000100000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 22:03:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:03:57 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x540a, 0x0) 22:03:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="100028bd7000fedbdf25260000065700f3007f0005"], 0x44}}, 0x0) 22:03:57 executing program 5: kexec_load(0x8, 0x1, &(0x7f00000000c0)=[{0x0}], 0x1) 22:03:57 executing program 0: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 272.090821][T10113] EXT4-fs (loop4): bad geometry: first data block 256 is beyond end of filesystem (256) 22:03:57 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x940, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 22:03:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x6, 0x160b, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 22:03:57 executing program 2: mq_open(&(0x7f0000000180)='.]%\x00', 0x0, 0x0, 0x0) 22:03:57 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:03:58 executing program 5: shmget$private(0x0, 0x1000, 0x78000800, &(0x7f0000ff7000/0x1000)=nil) 22:03:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "76a88336ad79d82ff0b81c4d5e7f9383d107e19663a7c9be1b92157b800f834fdac65a31a6e4193b363b5f720a90a7157ce8c345755fe673896df0cd3d5fb9ce"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 22:03:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 22:03:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 22:03:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 22:03:58 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffffff40}, 0x8) 22:03:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @remote}}) 22:03:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_map}) 22:03:58 executing program 5: socket$netlink(0x10, 0x3, 0x7de3971b60217470) 22:03:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xfffffffc}, 0x4) 22:03:58 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) 22:03:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "fedc612dbcf1183f353c39f9a17151edbdcb73435b8da59f456dba7153e9e45327b0234f3b2ec749df12a0fc6eec3b0f2967ad9bf551d0ce1fa15a1df432236e"}, 0x48, 0xfffffffffffffffe) 22:03:58 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x60180, 0x0) 22:03:58 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x83000000) 22:03:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={0x0, &(0x7f0000000100)=""/4096, 0x0, 0x1000}, 0x20) 22:03:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @multicast, 'veth1_to_team\x00'}}, 0x1e) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xbffff024}, {0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) unlink(&(0x7f0000000040)='./file0\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 22:03:58 executing program 4: ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000080)={@local, 0x2800}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000404112155040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) syz_usb_control_io(r0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "2501a73c"}]}}, 0x0}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='children\x00') preadv(r2, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000100)=0x8) 22:03:58 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "aa164f4f5b5d6e64"}}}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:03:58 executing program 3: socket(0x0, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x400000) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) 22:03:58 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000003c0)={0x4, 0x70, 0x3, 0x4c, 0xbe, 0x80, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7379, 0x4, @perf_config_ext={0x7, 0xa204}, 0x800, 0x0, 0xfffffffa, 0x8, 0x3f, 0x5, 0x6}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x10], 0x0, 0xffffffffffffffff, 0x80000002, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xffff, 0x5, 0xffd9, 0x2, r2, 0x7, [], 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0x2, 0x90, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x200, 0x1, @perf_config_ext={0x27e, 0xf0}, 0x1, 0x0, 0x81, 0x9, 0x0, 0x7, 0x20}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0xf000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x45}, @ldst={0x2, 0x2, 0x6, 0x8, 0x0, 0x100, 0xfffffffffffffffd}, @call={0x85, 0x0, 0x0, 0x81}, @map={0x18, 0x4, 0x1, 0x0, r3}], &(0x7f0000000080)='syzkaller\x00', 0x1ff, 0xf9, &(0x7f00000001c0)=""/249, 0x40f00, 0x10, [], 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x10, 0x4, 0x10001}, 0x10}, 0x78) [ 273.166203][T10196] ubi0: attaching mtd0 [ 273.195929][T10196] ubi0: scanning is finished 22:03:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x1c, r2, 0x300, 0x0, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x10c1}, 0x8642f7e2e2b69268) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000, 0x0) write$smackfs_load(r3, &(0x7f00000004c0)={'cgroup.controllers\x00', 0x20, 'cgroup.controllers\x00', 0x20, 'ratbl'}, 0x2e) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x201, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x38, 0x9, 0xff, 0xffff}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x48804) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) signalfd4(r0, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="008000000000000000003f1683de6d000000000000000000"], 0x14}], 0x1}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x64, 0x0, 0x800, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x1e}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x801) [ 273.222744][T10196] ubi0: empty MTD device detected 22:03:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 22:03:59 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5429, 0x0) [ 273.370937][T10196] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 273.379905][ T4904] usb 5-1: new high-speed USB device number 2 using dummy_hcd 22:03:59 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x14227c5be551b22d) [ 273.416148][T10196] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 273.433766][T10196] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 273.476127][T10196] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 273.504888][T10196] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 273.521346][T10196] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 273.530981][T10196] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1571980673 [ 273.543084][T10196] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 273.557863][T10205] ubi0: background thread "ubi_bgt0d" started, PID 10205 22:03:59 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={0x0, 0x0, 0x18}, 0x10) [ 273.573544][T10193] ubi0: detaching mtd0 [ 273.584458][T10193] ubi0: mtd0 is detached 22:03:59 executing program 1: r0 = io_uring_setup(0x6e37, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 22:03:59 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0) [ 273.683811][T10196] ubi0: attaching mtd0 [ 273.689324][T10196] ubi0: scanning is finished 22:03:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 273.745062][T10201] squashfs: Unknown parameter '@' [ 273.750667][ T4904] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.750727][ T4904] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.750755][ T4904] usb 5-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 273.750768][ T4904] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.801633][ T4904] usb 5-1: config 0 descriptor?? [ 273.835174][T10196] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 273.862733][T10216] squashfs: Unknown parameter '@' [ 274.283414][ T4904] holtek 0003:1241:5015.0001: item fetching failed at offset 0/1 [ 274.339816][ T4904] holtek 0003:1241:5015.0001: parse failed [ 274.345768][ T4904] holtek: probe of 0003:1241:5015.0001 failed with error -22 22:04:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd}, 0x40) 22:04:00 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)) 22:04:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000000)={'gre0\x00', 0x0}) 22:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000000c0)={{0x1b, 0x5d, 0x52, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:04:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/216) 22:04:00 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = epoll_create(0x660) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x20002012}) [ 274.528434][ T4904] usb 5-1: USB disconnect, device number 2 22:04:00 executing program 2: socket(0x1, 0x0, 0xa7e) 22:04:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000000)={'gre0\x00', 0x0}) 22:04:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000180)=[{0x7}, {0x6, 0x0, 0x0, 0x7ffffffe}]}) 22:04:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x3b) 22:04:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}) 22:04:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 22:04:00 executing program 0: unshare(0x8000000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 22:04:00 executing program 3: inotify_init() pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0xe}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 22:04:00 executing program 1: pselect6(0xfcd4, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:04:00 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000b, 0x8012, r0, 0x0) 22:04:00 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 274.944219][ T2042] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 274.982076][ T2042] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 22:04:00 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x40000) r1 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x28, r1, 0x800, 0x70bd2c, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x8000) fchdir(r0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 22:04:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 22:04:00 executing program 2: clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 22:04:00 executing program 0: openat$ipvs(0xffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 22:04:00 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0xc9, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x104012, r0, 0x0) 22:04:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x1568, 0xffffffff, 0x0, 0x13dc, 0x13dc, 0xffffffff, 0xffffffff, 0x14d4, 0x14d4, 0x14d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x12d0, 0x1310, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x15c4) 22:04:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 22:04:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0xc9, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:04:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000180)=[{0x5}, {0x6, 0x0, 0x0, 0x7ffffffe}]}) 22:04:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 22:04:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 22:04:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) 22:04:01 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:04:01 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x2c16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x13d) 22:04:01 executing program 2: getpgid(0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 22:04:01 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) r0 = openat$full(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x4000) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 22:04:01 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = msgget$private(0x0, 0x84) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000100)=""/176) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r3, 0x40309439, &(0x7f00000001c0)={0x3, 0x0, 0x18}) mkdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:04:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffeffe}]}) 22:04:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0xc9, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:04:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 22:04:01 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:04:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 22:04:01 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff020000000000000000000000000001"], 0x0) 22:04:01 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:01 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x2}, 0x8, 0xfffffffffffffffd) unshare(0x40000400) accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c, 0x80400) 22:04:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x800) [ 276.444250][T10405] IPVS: ftp: loaded support on port[0] = 21 [ 276.564300][T10411] IPVS: ftp: loaded support on port[0] = 21 22:04:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 22:04:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e207f000001"], 0x8c) 22:04:02 executing program 2: keyctl$get_persistent(0x16, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x2}, 0x8, 0xfffffffffffffffd) unshare(0x40000400) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c, 0x80400) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x6, {{0xa, 0x4e21, 0x2, @remote, 0x1f}}}, 0x84) sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="00d44421a3169a9420db1c307bbe80ffe7be944a690291b31ef0fa984f80e19a6f0140411404725608737187c8b025192c428bb303fa6ff3036ff9fc692623264a791fa0ae6bc22d698b183c31537284aa64877398b27253618b31a62765905c5dd4f43f4d7baf1dbf31291802f1ce9ad9f9d15ba49bb519c92a383c87b9d03205e82103c842856e0a46d07ce5e6128b9276aa4422f126da46bc7b4fc6945876fa3a", 0xa2, 0x4000000, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 22:04:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 22:04:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[], 0x310) 22:04:02 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0xa03f) 22:04:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x19, 0x4) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 22:04:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4, 0x3ff, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/105}, 0x20) [ 277.134001][T10466] IPVS: ftp: loaded support on port[0] = 21 22:04:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 22:04:02 executing program 5: socket(0x0, 0xc, 0x0) 22:04:03 executing program 3: creat(&(0x7f00000007c0)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 22:04:03 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) 22:04:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 22:04:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 277.491347][T10475] IPVS: ftp: loaded support on port[0] = 21 22:04:03 executing program 2: write$9p(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x1a6f, &(0x7f0000002580)={0x0, 0x5fad, 0x8}) 22:04:03 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x90, 0x1, 0x7, 0x1, 0x1, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xff}}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x3f, &(0x7f0000000180)={0x5, 0xf, 0x3f, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2}, @generic={0x30, 0x10, 0x4, "5d41e497ad6e2c6478bc2a4f2f61823051ddccebba67bc5ada176708fea8b6094f6e524b2a31b2231244f1bffb"}]}}) 22:04:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, 0x0, &(0x7f0000000080)) 22:04:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 22:04:03 executing program 0: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000000)='N', 0x1, 0xffffffffffffffff) 22:04:03 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000ac0)) 22:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="2c000000c5326f"], 0x2c}}, 0x0) 22:04:03 executing program 0: socketpair(0x18, 0x0, 0x8001, &(0x7f0000000000)) 22:04:03 executing program 2: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) socketpair(0x3, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000008c0)={0x7}, 0x7) r1 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f00000008c0)={0x7}, 0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r1, 0x8000000) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'pids'}]}, 0x6) creat(&(0x7f0000000180)='./file0\x00', 0x0) 22:04:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'gre0\x00', 0x0}) 22:04:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340), 0x4) 22:04:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) 22:04:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0x60}}, 0x0) [ 278.109383][ T39] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 278.350044][ T39] usb 6-1: Using ep0 maxpacket: 32 [ 278.549560][ T39] usb 6-1: config 1 interface 0 altsetting 144 bulk endpoint 0x1 has invalid maxpacket 64 [ 278.564179][ T39] usb 6-1: config 1 interface 0 altsetting 144 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 278.585987][ T39] usb 6-1: config 1 interface 0 has no altsetting 0 [ 278.749540][ T39] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 278.758597][ T39] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.766997][ T39] usb 6-1: Product: syz [ 278.771559][ T39] usb 6-1: Manufacturer: syz [ 278.776150][ T39] usb 6-1: SerialNumber: syz [ 278.800984][T10554] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 279.079416][ T39] usblp: can't set desired altsetting 144 on interface 0 [ 279.096345][ T39] usb 6-1: USB disconnect, device number 2 [ 279.819152][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 280.089121][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 280.289414][ T7] usb 6-1: config 1 interface 0 altsetting 144 bulk endpoint 0x1 has invalid maxpacket 64 [ 280.303887][ T7] usb 6-1: config 1 interface 0 altsetting 144 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 280.323208][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 [ 280.522231][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 280.534220][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.553881][ T7] usb 6-1: Product: syz [ 280.562646][ T7] usb 6-1: Manufacturer: syz [ 280.569610][ T7] usb 6-1: SerialNumber: syz [ 280.599968][T10554] raw-gadget gadget: fail, usb_ep_enable returned -22 22:04:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 22:04:06 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000ac0)) 22:04:06 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000ac0)) 22:04:06 executing program 2: creat(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000008c0)={0x7, 0x7b, 0x2}, 0x7) syz_mount_image$affs(&(0x7f0000000040)='affs\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x2, &(0x7f0000000440)=[{0x0}, {0x0}], 0x0, &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYBLOB]) syz_mount_image$ntfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x3, &(0x7f0000001ec0)=[{&(0x7f0000000840)="c2", 0x1, 0x80000001}, {&(0x7f0000001c40), 0x0, 0x9}, {0x0}], 0x0, &(0x7f0000001f80)={[{@errors_recover='errors=recover'}, {@umask={'umask', 0x3d, 0x101}}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 22:04:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000180)) 22:04:06 executing program 4: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x6) [ 280.879047][ T7] usblp: can't set desired altsetting 144 on interface 0 [ 280.903928][T10615] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 22:04:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x1, 0x3, 0x9, 0x7, 0x0, 0x1}, 0x40) [ 280.924058][ T7] usb 6-1: USB disconnect, device number 3 22:04:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f00000028c0)={'nr0\x00'}) 22:04:06 executing program 0: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='no']) [ 280.955506][T10620] affs: Unrecognized mount option "18446744073709551615" or missing value [ 280.989060][T10620] affs: Error parsing options 22:04:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\"'], 0x14}}, 0x0) 22:04:06 executing program 3: syz_open_dev$dri(0xffffffffffffffff, 0x0, 0x0) 22:04:06 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@disable_sparse_no='disable_sparse=no'}]}) 22:04:06 executing program 2: socketpair(0xa, 0x0, 0xfffd, &(0x7f0000000040)) 22:04:06 executing program 4: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001ec0)=[{&(0x7f0000000840)="c2", 0x1, 0x80000001}, {&(0x7f0000001e40)='`', 0x1}], 0x0, 0x0) 22:04:06 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x40}}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000002c0)=@string={0x2}}]}) [ 281.224614][T10642] erofs: Unknown parameter 'no' 22:04:06 executing program 3: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001ec0)=[{&(0x7f0000000900)="be", 0x1}, {&(0x7f0000000840)="c2", 0x1, 0x80000001}, {&(0x7f0000001e40)='`', 0x1, 0xfffffffffffff801}], 0x0, 0x0) [ 281.393072][T10646] ntfs: (device loop1): parse_options(): Unrecognized mount option . 22:04:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) 22:04:07 executing program 2: socketpair(0x28, 0x2, 0x0, &(0x7f0000000ac0)) 22:04:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8980, 0x0) [ 281.599028][ T39] usb 6-1: new high-speed USB device number 4 using dummy_hcd 22:04:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8983, &(0x7f00000028c0)={'nr0\x00'}) 22:04:07 executing program 0: creat(&(0x7f00000007c0)='./file0\x00', 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 281.720086][T10646] ntfs: (device loop1): parse_options(): Unrecognized mount option . 22:04:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:07 executing program 2: socket(0x1, 0x0, 0x2002) 22:04:07 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 281.859034][ T39] usb 6-1: Using ep0 maxpacket: 32 22:04:07 executing program 2: socket(0x2, 0x0, 0xfffffff7) 22:04:07 executing program 3: syz_io_uring_setup(0x6235, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 282.019157][ T39] usb 6-1: unable to get BOS descriptor or descriptor too short [ 282.099715][ T39] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 282.159256][ T39] usb 6-1: language id specifier not provided by device, defaulting to English [ 282.297191][ T39] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 282.320571][ T39] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.328721][ T39] usb 6-1: Product: syz [ 282.349050][ T39] usb 6-1: Manufacturer: syz [ 282.353679][ T39] usb 6-1: SerialNumber: syz [ 282.389350][T10651] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.396303][T10651] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.653692][ T39] usb 6-1: USB disconnect, device number 4 [ 283.388943][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 283.668880][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 283.859003][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 283.959245][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 284.023093][ T7] usb 6-1: language id specifier not provided by device, defaulting to English [ 284.158914][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 284.168590][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.177265][ T7] usb 6-1: Product: syz [ 284.181853][ T7] usb 6-1: Manufacturer: syz [ 284.186581][ T7] usb 6-1: SerialNumber: syz [ 284.219346][T10651] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 284.226299][T10651] raw-gadget gadget: fail, usb_ep_enable returned -22 22:04:09 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001880)=[{&(0x7f00000016c0)="91", 0x1, 0xccd6}], 0x0, 0x0) 22:04:09 executing program 0: syz_io_uring_setup(0x11f9, &(0x7f00000005c0), &(0x7f0000800000/0x800000)=nil, &(0x7f0000bc7000/0x2000)=nil, 0x0, 0x0) 22:04:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x2, &(0x7f00000028c0)={'nr0\x00'}) 22:04:09 executing program 2: creat(&(0x7f00000007c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='security.:'], 0x0, 0x0, 0x0) 22:04:09 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xa6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x90, 0x1, 0x7, 0x1, 0x0, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x38, 0xff}}]}}}]}}]}}, 0x0) 22:04:09 executing program 4: io_uring_setup(0x7e39, &(0x7f0000000040)={0x0, 0x6506}) 22:04:10 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, 0x1, 0x0, 0xf}, 0x20) [ 284.364803][ T7] usb 6-1: USB disconnect, device number 5 22:04:10 executing program 4: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f00000008c0)={0x7}, 0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r1, 0x8000000) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'pids'}]}, 0x6) creat(&(0x7f0000000180)='./file0\x00', 0x0) 22:04:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:10 executing program 4: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:04:10 executing program 5: syz_io_uring_setup(0x244e, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) 22:04:10 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000ac0)) 22:04:10 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f00000028c0)={'nr0\x00'}) 22:04:10 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xf24c2) [ 284.708778][ T9760] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:04:10 executing program 1: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) [ 284.998777][ T9760] usb 4-1: Using ep0 maxpacket: 32 [ 285.119072][ T9760] usb 4-1: config 1 interface 0 altsetting 144 bulk endpoint 0x1 has invalid maxpacket 64 [ 285.129100][ T9760] usb 4-1: config 1 interface 0 altsetting 144 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 285.145235][ T9760] usb 4-1: config 1 interface 0 has no altsetting 0 [ 285.309095][ T9760] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 285.318151][ T9760] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.339285][ T9760] usb 4-1: Product: syz [ 285.343583][ T9760] usb 4-1: Manufacturer: syz [ 285.348215][ T9760] usb 4-1: SerialNumber: syz [ 285.370397][T10761] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 285.377707][T10761] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 285.683083][ T9760] usb 4-1: USB disconnect, device number 2 [ 286.358690][ T4904] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 286.598712][ T4904] usb 4-1: Using ep0 maxpacket: 32 [ 286.718825][ T4904] usb 4-1: config 1 interface 0 altsetting 144 bulk endpoint 0x1 has invalid maxpacket 64 [ 286.729462][ T4904] usb 4-1: config 1 interface 0 altsetting 144 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 286.743037][ T4904] usb 4-1: config 1 interface 0 has no altsetting 0 [ 286.909063][ T4904] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 286.918146][ T4904] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.937422][ T4904] usb 4-1: Product: syz [ 286.941856][ T4904] usb 4-1: Manufacturer: syz [ 286.946449][ T4904] usb 4-1: SerialNumber: syz [ 286.979725][T10761] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.986668][T10761] raw-gadget gadget: fail, usb_ep_enable returned -22 22:04:12 executing program 3: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000480)) 22:04:12 executing program 4: creat(&(0x7f00000007c0)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "8deb3781f23941e5338e2d90ceb9b49a694da3ac"}, 0x15, 0x0) 22:04:12 executing program 5: clock_getres(0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x77f9, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x53ad, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 22:04:12 executing program 0: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0xb4c5009b40cf7d12) write$P9_RREMOVE(r0, &(0x7f00000008c0)={0x7}, 0x7) 22:04:12 executing program 2: syz_io_uring_setup(0x448d, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'gre0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 22:04:13 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5460, 0x0) 22:04:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000340)) [ 287.282235][ T4904] usb 4-1: USB disconnect, device number 3 22:04:13 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000000000)=0x4) r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x82, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 22:04:13 executing program 1: setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$incfs(0xffffffffffffffff, 0x0, 0x40, 0x32) readlinkat(r0, 0x0, &(0x7f00000002c0)=""/179, 0xb3) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x89a0, &(0x7f00000028c0)={'nr0\x00'}) 22:04:13 executing program 0: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)) 22:04:13 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x23, &(0x7f0000000180)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa}, @generic={0x14, 0x10, 0x4, "5d41e497ad6e2c6478bc2a4f2f61823051"}]}}) 22:04:13 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 22:04:13 executing program 2: msgget(0x1, 0x18a) 22:04:13 executing program 4: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x53ad, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 22:04:13 executing program 0: syz_io_uring_setup(0x5986, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 22:04:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @xdp, @l2tp={0x2, 0x0, @private}, @tipc=@id}) 22:04:13 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000ac0)) 22:04:13 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80080) 22:04:13 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 22:04:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c00)=[@cred={{0x1c}}], 0x20}, 0x0) 22:04:13 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8940, &(0x7f00000028c0)={'nr0\x00'}) [ 287.848488][ T4904] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 288.038628][ T2990] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 288.098397][ T4904] usb 6-1: Using ep0 maxpacket: 32 [ 288.278542][ T2990] usb 4-1: Using ep0 maxpacket: 32 [ 288.298830][ T4904] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 288.408576][ T2990] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 288.469107][ T4904] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 288.478723][ T4904] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.486765][ T4904] usb 6-1: Product: syz [ 288.491073][ T4904] usb 6-1: Manufacturer: syz [ 288.495713][ T4904] usb 6-1: SerialNumber: syz [ 288.598613][ T2990] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 288.607683][ T2990] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.617174][ T2990] usb 4-1: Product: syz [ 288.622220][ T2990] usb 4-1: Manufacturer: syz [ 288.626815][ T2990] usb 4-1: SerialNumber: syz [ 288.742092][ T4904] usb 6-1: USB disconnect, device number 6 [ 288.880914][ T2990] usb 4-1: USB disconnect, device number 4 [ 289.528359][ T2990] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 289.668270][ T9760] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 289.778327][ T2990] usb 6-1: Using ep0 maxpacket: 32 [ 289.948671][ T9760] usb 4-1: Using ep0 maxpacket: 32 [ 290.018703][ T2990] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 290.088788][ T9760] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 290.199082][ T2990] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 290.209072][ T2990] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.217062][ T2990] usb 6-1: Product: syz [ 290.222785][ T2990] usb 6-1: Manufacturer: syz [ 290.227380][ T2990] usb 6-1: SerialNumber: syz [ 290.292384][ T9760] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 290.301563][ T9760] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.312565][ T9760] usb 4-1: Product: syz [ 290.316742][ T9760] usb 4-1: Manufacturer: syz [ 290.321702][ T9760] usb 4-1: SerialNumber: syz 22:04:16 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 22:04:16 executing program 2: socketpair(0x2, 0x0, 0x800, &(0x7f00000005c0)) 22:04:16 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 22:04:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0xffff}]) 22:04:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 290.470060][ T9760] usb 6-1: USB disconnect, device number 7 22:04:16 executing program 0: creat(&(0x7f00000007c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x0, 0x0, 0x0) 22:04:16 executing program 3: syz_read_part_table(0x0, 0xaaaaaaaaaaaab3a, &(0x7f00000000c0)=[{&(0x7f0000000000)="0c0f888f64efb7a54177ad0fc4117ba4c5b202436a1b05e63b3c50607e6ac1e31b2a490ff453f213d9ebb716b0ea89886af00122f03bf66ef97626fb36f3b33ff65a31315787f6822659c5d5b57893db2dcb3b09eaf6f230693cd304ee88", 0x5e, 0xa3b}]) 22:04:16 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 22:04:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000000105"], 0x44}}, 0x0) [ 290.578857][ T2990] usb 4-1: USB disconnect, device number 5 22:04:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000020300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 290.745160][T11015] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 22:04:16 executing program 0: socketpair(0x28, 0x0, 0x28, &(0x7f0000000ac0)) 22:04:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8993, &(0x7f00000028c0)={'nr0\x00'}) [ 290.988194][ T9760] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 291.168275][ T9693] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 291.248195][ T9760] usb 6-1: Using ep0 maxpacket: 32 [ 291.418488][ T9693] usb 2-1: Using ep0 maxpacket: 16 [ 291.448219][ T9760] usb 6-1: unable to get BOS descriptor or descriptor too short [ 291.538436][ T9693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.559392][ T9693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.568296][ T9760] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.582505][ T9693] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 291.605589][ T9693] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 291.617201][ T9693] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.654101][ T9693] usb 2-1: config 0 descriptor?? [ 291.778279][ T9760] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 291.787577][ T9760] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.797392][ T9760] usb 6-1: Product: syz [ 291.802644][ T9760] usb 6-1: Manufacturer: syz [ 291.807243][ T9760] usb 6-1: SerialNumber: syz [ 292.053472][ T4904] usb 6-1: USB disconnect, device number 8 [ 292.139742][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.147444][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.165609][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.173745][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.181262][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.189654][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.196938][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.213093][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.223430][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.233858][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.245539][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.253473][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.261296][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.268829][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.276055][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.283430][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.290763][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.298178][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.305422][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.312894][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.320244][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.327466][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.334813][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.342304][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.361745][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.374199][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.384884][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.395390][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.405798][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.416502][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.426862][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.437534][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.449197][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.456838][ T9693] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 292.471820][ T9693] microsoft 0003:045E:07DA.0002: No inputs registered, leaving [ 292.486024][ T9693] microsoft 0003:045E:07DA.0002: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 292.502436][ T9693] microsoft 0003:045E:07DA.0002: no inputs found [ 292.513420][ T9693] microsoft 0003:045E:07DA.0002: could not initialize ff, continuing anyway [ 292.530126][ T9693] usb 2-1: USB disconnect, device number 2 [ 292.828089][ T4904] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 293.068021][ T4904] usb 6-1: Using ep0 maxpacket: 32 [ 293.108346][ T9693] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 293.228619][ T4904] usb 6-1: unable to get BOS descriptor or descriptor too short [ 293.310252][ T4904] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.348076][ T9693] usb 2-1: Using ep0 maxpacket: 16 [ 293.468335][ T9693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.480234][ T4904] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 293.489541][ T9693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.502089][ T4904] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.510866][ T9693] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 293.524534][ T4904] usb 6-1: Product: syz [ 293.529527][ T4904] usb 6-1: Manufacturer: syz [ 293.534130][ T4904] usb 6-1: SerialNumber: syz [ 293.539932][ T9693] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 293.550177][ T9693] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:04:19 executing program 5: syz_io_uring_setup(0x11f9, &(0x7f00000005c0), &(0x7f0000800000/0x800000)=nil, &(0x7f0000bc7000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 22:04:19 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000ac0)) 22:04:19 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8983, 0x0) 22:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x300}, 0x0) 22:04:19 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x28a00, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f00000001c0)={[{0x39, 0x4e00, "ca0573c3d8e4ffdbb9dced4ab8f493d1ac6af587fe9f132cbe6d571faf65fb38772e1d03315ff0893a7d8651008ee22c24818d66e807a4747e"}, {}]}) [ 293.570911][ T9693] usb 2-1: config 0 descriptor?? [ 293.620411][ T4904] usb 6-1: can't set config #1, error -71 [ 293.642475][ T4904] usb 6-1: USB disconnect, device number 9 22:04:19 executing program 2: socket(0x3b, 0x0, 0x0) 22:04:19 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f00000008c0)={0x7}, 0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x8000000) r1 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) 22:04:19 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x113000, 0x0) 22:04:19 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={'sha3-224-generic\x00'}}) 22:04:19 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000028c0)={'veth1_macvtap\x00'}) 22:04:19 executing program 2: socketpair(0x28, 0x0, 0x10001, &(0x7f0000000ac0)) 22:04:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)) 22:04:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 22:04:19 executing program 5: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'pids'}]}, 0x20000146) [ 293.928043][ T9760] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 293.961132][ T9693] usbhid 2-1:0.0: can't add hid device: -71 [ 293.967195][ T9693] usbhid: probe of 2-1:0.0 failed with error -71 22:04:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 294.002069][T11121] veth1_macvtap: mtu less than device minimum [ 294.010111][ T9693] usb 2-1: USB disconnect, device number 3 22:04:19 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x2400) [ 294.478204][ T9760] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 294.487274][ T9760] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.537870][ T9760] usb 4-1: Product: syz [ 294.542082][ T9760] usb 4-1: Manufacturer: syz [ 294.546683][ T9760] usb 4-1: SerialNumber: syz [ 294.610717][ T9760] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 295.338026][ T9760] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 295.760282][ T2990] usb 4-1: USB disconnect, device number 6 22:04:21 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 22:04:21 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:04:21 executing program 4: syz_io_uring_setup(0x30d8, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 22:04:21 executing program 2: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001740)=[{&(0x7f00000003c0)='3^', 0x2, 0x7fff}], 0x0, 0x0) 22:04:21 executing program 5: socketpair(0x22, 0x0, 0x7, &(0x7f0000000000)) 22:04:22 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x107400, 0x0) 22:04:22 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='nr0\x00', &(0x7f0000000380)='nr0\x00', &(0x7f00000003c0)='nr0\x00', &(0x7f0000000400)='nr0\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)=':', &(0x7f00000004c0)='nr0\x00'], &(0x7f0000000580)=[&(0x7f0000000540)='nr0\x00'], 0x0) 22:04:22 executing program 4: syz_mount_image$ntfs(&(0x7f0000000780)='ntfs\x00', 0x0, 0x0, 0x1, &(0x7f0000001ec0)=[{&(0x7f0000000840)="c2", 0x1, 0x80000001}], 0x0, 0x0) 22:04:22 executing program 5: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x82, &(0x7f00000018c0)) [ 296.357790][ T9760] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 296.372745][ T9760] ath9k_htc: Failed to initialize the device 22:04:22 executing program 0: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0xf08a4b06a73be2fd) [ 296.403957][ T2990] usb 4-1: ath9k_htc: USB layer deinitialized 22:04:22 executing program 2: epoll_create(0x18) [ 296.674441][T11189] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 296.777752][ T2990] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 296.793635][T11189] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 297.047870][ T2990] usb 4-1: Using ep0 maxpacket: 32 [ 297.188326][ T2990] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 297.198159][ T2990] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 297.407871][ T2990] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.417031][ T2990] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.426103][ T2990] usb 4-1: Product: syz [ 297.431085][ T2990] usb 4-1: Manufacturer: syz [ 297.435684][ T2990] usb 4-1: SerialNumber: syz [ 297.696674][ T2990] usb 4-1: USB disconnect, device number 7 [ 298.467634][ T4904] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 298.707694][ T4904] usb 4-1: Using ep0 maxpacket: 32 [ 298.827688][ T4904] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 298.837393][ T4904] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 299.007941][ T4904] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 299.017008][ T4904] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.026541][ T4904] usb 4-1: Product: syz [ 299.031527][ T4904] usb 4-1: Manufacturer: syz [ 299.036244][ T4904] usb 4-1: SerialNumber: syz 22:04:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0x33fe0}}, 0x0) 22:04:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[], 0x33fe0}}, 0x0) 22:04:24 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8981, 0x0) 22:04:24 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000780)) 22:04:24 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x482281, 0x0) 22:04:24 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 299.288028][ T2990] usb 4-1: USB disconnect, device number 8 22:04:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 22:04:25 executing program 1: socket$phonet(0x23, 0x2, 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = syz_io_uring_setup(0x244e, &(0x7f0000000000)={0x0, 0x9bc4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/131, 0x83}, {&(0x7f00000001c0)=""/143, 0x8f}], 0x2) 22:04:25 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x90, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{}]}}}]}}]}}, 0x0) 22:04:25 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000780)) 22:04:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0xffc7}}, 0x0) 22:04:25 executing program 2: syz_mount_image$vxfs(&(0x7f0000000080)='vxfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x22b976447303ece, &(0x7f0000000200)=ANY=[]) 22:04:25 executing program 3: creat(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 22:04:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8910, &(0x7f00000028c0)={'nr0\x00'}) 22:04:25 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f00000001c0)) 22:04:25 executing program 1: syz_io_uring_setup(0x244e, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xf3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) [ 299.637709][ T3204] usb 6-1: new high-speed USB device number 10 using dummy_hcd 22:04:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000140)) [ 299.827480][ T2990] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 299.907619][ T3204] usb 6-1: Using ep0 maxpacket: 32 [ 300.027805][ T3204] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 300.087738][ T2990] usb 1-1: Using ep0 maxpacket: 32 [ 300.229230][ T3204] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 300.238789][ T2990] usb 1-1: config 1 interface 0 altsetting 144 bulk endpoint 0x1 has invalid maxpacket 64 [ 300.249156][ T3204] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.257184][ T3204] usb 6-1: Product: syz [ 300.261466][ T2990] usb 1-1: config 1 interface 0 altsetting 144 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 300.274615][ T3204] usb 6-1: Manufacturer: syz [ 300.279394][ T3204] usb 6-1: SerialNumber: syz [ 300.284484][ T2990] usb 1-1: config 1 interface 0 has no altsetting 0 [ 300.497883][ T2990] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 300.506936][ T2990] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.516506][ T2990] usb 1-1: Product: syz [ 300.521479][ T2990] usb 1-1: Manufacturer: syz [ 300.526077][ T2990] usb 1-1: SerialNumber: syz [ 300.548831][ T9760] usb 6-1: USB disconnect, device number 10 [ 300.565527][T11260] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 300.805308][ T2990] usb 1-1: USB disconnect, device number 2 [ 301.357438][ T2990] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 301.577382][ T9693] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 301.627476][ T2990] usb 6-1: Using ep0 maxpacket: 32 [ 301.747533][ T2990] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 301.817430][ T9693] usb 1-1: Using ep0 maxpacket: 32 [ 301.937673][ T9693] usb 1-1: config 1 interface 0 altsetting 144 bulk endpoint 0x1 has invalid maxpacket 64 [ 301.947832][ T9693] usb 1-1: config 1 interface 0 altsetting 144 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 301.961288][ T9693] usb 1-1: config 1 interface 0 has no altsetting 0 [ 301.967472][ T2990] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 301.977996][ T2990] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.985986][ T2990] usb 6-1: Product: syz [ 301.990234][ T2990] usb 6-1: Manufacturer: syz [ 301.994911][ T2990] usb 6-1: SerialNumber: syz [ 302.128673][ T9693] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 302.137903][ T9693] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.145867][ T9693] usb 1-1: Product: syz [ 302.152553][ T9693] usb 1-1: Manufacturer: syz [ 302.158489][ T9693] usb 1-1: SerialNumber: syz [ 302.182779][T11260] raw-gadget gadget: fail, usb_ep_enable returned -22 22:04:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:04:27 executing program 2: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000a00)) 22:04:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) [ 302.262607][ T9693] usb 6-1: USB disconnect, device number 11 22:04:28 executing program 0: socketpair(0x23, 0x0, 0x70f, &(0x7f0000000540)) 22:04:28 executing program 1: creat(&(0x7f00000007c0)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:04:28 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 22:04:28 executing program 5: socketpair(0x28, 0x801, 0x0, &(0x7f0000000ac0)) 22:04:28 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000ac0)) 22:04:28 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000580)={0x0}) [ 302.407029][ T17] usb 1-1: USB disconnect, device number 3 22:04:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 22:04:28 executing program 3: socketpair(0x2, 0x0, 0x8001, &(0x7f00000000c0)) 22:04:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0xc020660b, 0x0) 22:04:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x2, 0x0) 22:04:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x3000001a}) 22:04:28 executing program 2: setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$incfs(0xffffffffffffffff, 0x0, 0x440a42, 0x32) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) readlinkat(r0, 0x0, &(0x7f00000002c0)=""/179, 0xb3) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000028c0)={'veth1_macvtap\x00'}) 22:04:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8913, &(0x7f00000028c0)={'nr0\x00'}) 22:04:28 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 302.835632][T11394] veth1_macvtap: mtu less than device minimum 22:04:28 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000880)={0x0, 0x0, 0x0}) socketpair(0x1a, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000009c0)='team\x00') ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000a00)) 22:04:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x3}}, 0x2e) 22:04:28 executing program 0: syz_mount_image$ntfs(&(0x7f0000000780)='ntfs\x00', &(0x7f0000000800)='./file1\x00', 0x0, 0x0, &(0x7f0000001ec0), 0x0, &(0x7f0000001f80)={[{@nls={'nls', 0x3d, 'iso8859-1'}}, {@errors_recover='errors=recover'}, {@fmask={'fmask'}}, {@nls={'nls', 0x3d, 'cp936'}}]}) 22:04:28 executing program 1: io_uring_setup(0x1a6f, &(0x7f0000002580)={0x0, 0x0, 0x8}) 22:04:28 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x5, @raw_data="29c13d0e5fbaf66abbce7812d9be565de1cf5401242b43111040d098fe08eb7bd4cdf9ec2c34c73dce51855f8d9da116188d6c98886f526d16297bead2f34c5ec0c25a2e05a34863377be290f693c6e6dff25728778f452a8bd8210457e32b39232aa7ae6c82e343e97eaf2ad143c2fe7d5cb3a91301a39c9f8600e01d2c4d7e3da3d7c7b17b3bcc68dd2be792a715bd23411951f57ffa1e351f350a4f1f3c0adb2eda5c4c953e44fa1c89f3bde8c7b0eb0a4da9e9f947c7dda82b4d43c51a6022ceabcf7eb9a83c"}}) 22:04:28 executing program 3: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ec0)=[{&(0x7f0000000840)="c2", 0x1, 0x80000001}], 0x2010, 0x0) 22:04:29 executing program 1: socketpair(0x22, 0x0, 0x6, &(0x7f0000000ac0)) 22:04:29 executing program 5: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) syz_io_uring_setup(0x5986, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:29 executing program 4: r0 = syz_io_uring_setup(0x6235, &(0x7f0000000000)={0x0, 0x2c24, 0x0, 0x0, 0x278}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) [ 303.366677][T11412] ntfs: (device loop0): parse_options(): Unrecognized mount option . 22:04:29 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x107800, 0x0) 22:04:29 executing program 1: socketpair(0x22, 0x0, 0x6, &(0x7f0000000ac0)) 22:04:29 executing program 1: syz_mount_image$vxfs(&(0x7f0000000040)='vxfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x290c110, &(0x7f0000001280)) 22:04:29 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f00000008c0)={0x7, 0x7b, 0x2}, 0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x0) 22:04:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) [ 303.600525][T11412] ntfs: (device loop0): parse_options(): Unrecognized mount option . 22:04:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ac) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) clone(0xe900e57c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000300)={{0x0, 0x8}, 0x0, 0xc8, 0x8, {0x20, 0x6}, 0xfc, 0x10000}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) dup3(r1, r3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 22:04:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 22:04:29 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a0, 0x0) 22:04:29 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) 22:04:29 executing program 3: sysfs$2(0x2, 0xffffffffffffff23, 0x0) 22:04:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0x60}, 0x1, 0x0, 0x6000}, 0x0) 22:04:29 executing program 5: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000018c0)) 22:04:29 executing program 2: syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x105400, &(0x7f00000018c0)) 22:04:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) 22:04:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000006ec0)={0x0, 0x3, &(0x7f0000006d40)=@framed, &(0x7f0000006d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:04:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140)=0x100007, 0x4) 22:04:29 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) [ 304.050406][T11485] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 304.178716][T11474] IPVS: ftp: loaded support on port[0] = 21 [ 304.245117][T11485] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 304.752163][T11532] IPVS: ftp: loaded support on port[0] = 21 22:04:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ac) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) clone(0xe900e57c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000300)={{0x0, 0x8}, 0x0, 0xc8, 0x8, {0x20, 0x6}, 0xfc, 0x10000}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) dup3(r1, r3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 22:04:30 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x408202, 0x0) 22:04:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:04:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140)=0x100007, 0x4) 22:04:30 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000140)) 22:04:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ac) r1 = dup(0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) clone(0xe900e57c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000300)={{0x0, 0x8}, 0x0, 0xc8, 0x8, {0x20, 0x6}, 0xfc, 0x10000}) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) dup3(r1, r2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 22:04:30 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:04:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140)=0x100007, 0x4) 22:04:30 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000005b00)={0x0}, 0x10) 22:04:30 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 22:04:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x34d4) 22:04:31 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x400, 0x0) 22:04:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) shutdown(0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, 0x0) 22:04:31 executing program 3: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 22:04:31 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x28000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x4}, @window={0x3, 0x0, 0xd1ab}], 0x2) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x63}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @sco={0x1f, @none}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @llc={0x1a, 0x332, 0x0, 0x7f, 0x39}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='vlan0\x00', 0x1, 0x591, 0x881}) syz_usb_connect$cdc_ecm(0x2, 0x0, 0x0, &(0x7f0000000580)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x0, 0x80, 0x1, 0x3, 0xff, 0x5}, 0x2b, &(0x7f0000000440)={0x5, 0xf, 0x2b, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x0, 0x3, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0xba, 0x3, 0x7ff}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0xd, 0x0, 0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0xc8, 0x1, 0xa7, 0x7, 0xff}]}, 0x2, [{0x9, &(0x7f0000000480)=@string={0x9, 0x3, "3aba724921e6e3"}}, {0x9e, &(0x7f00000004c0)=@string={0x9e, 0x3, "884798a58e8869850e4e9a341e4477b0aa02d21e8316151a4e94ab530a5e772ad72f39afd6da3a9c575397cc1aa98dcd641f503cb8dfebab8df2943fd7639110adb2eab3a79daad06df1a62de7b1fb6e272c3ee259fe5f2239ae2e3a0ff4ee9f2907b7cdae7b7fc22cde2fb16bd177b3de07c3d6346f31be4a4f40f563aaebf7510431f2e0bf1c1392a653c84a7be7abbe11bac2598fc60eb96be5be"}}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000005c0)=0x1, 0x4) 22:04:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 22:04:32 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 22:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) shutdown(0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, 0x0) 22:04:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)) 22:04:32 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000480)) 22:04:32 executing program 2: socket$inet6(0xa, 0x3, 0x8) 22:04:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x0, 0x0) 22:04:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) 22:04:32 executing program 4: syz_open_dev$vcsu(&(0x7f0000001040)='/dev/vcsu#\x00', 0x3f, 0x107000) 22:04:32 executing program 3: getresgid(&(0x7f00000044c0), 0x0, 0x0) 22:04:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000005780)='/dev/kvm\x00', 0x0, 0x0) 22:04:32 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:04:32 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffc}, 0x8) 22:04:32 executing program 4: wait4(0x0, 0x0, 0xd939d45b75e1abd8, 0x0) 22:04:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f0000005a00)="db62a068f2cba7b748b9cb049b9605e2e6884c9b4c0d0e06d645", 0x1a}, {&(0x7f0000005a40)="c52246e497a910887081dab5e54dc4f71279aca798b6dbedc635f38ead70c47b6e4ae20b37689c07532682a0488caedf1653e9919e8f6518ff7b122eaf68", 0x3e}, {&(0x7f0000005a80)="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", 0x1000}, {&(0x7f0000006a80)="a988e7cbc627a99ce4d672159b17abe6f301515f55739913532e9449120e13eb48f3e37547644893e293294e23881b52058a77bef16cd775e1c5c067a32b77a22b275e21e497210c15bc2cd755cf1c8f0be642e04c31461e4468431d0b0797114694da444bce1062ab7632994a193dfa45387f532955e11848a5297ec7b4b6f7d4f368381e94e904c605ddfd3ad6ccc553866f0cdf94d61a65e67e78f464c0f0f38240dbb65941a88939a74437ecbd7d1761bf53c5d468c4cce5f21ceb6d7d546dbe494b4abd6b27af319601a6", 0xcd}, {&(0x7f0000006b80)="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", 0xd9c}], 0x5}, 0x0) 22:04:33 executing program 3: syz_open_dev$ndb(&(0x7f00000023c0)='/dev/nbd#\x00', 0x0, 0x0) 22:04:33 executing program 0: pipe2(&(0x7f0000000040), 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 22:04:33 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002a40)) 22:04:33 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) socketpair(0x0, 0x2, 0x0, &(0x7f0000000040)) 22:04:33 executing program 4: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 22:04:33 executing program 0: socketpair(0x15, 0x80000, 0x0, &(0x7f0000002a40)) 22:04:33 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x0) read$qrtrtun(r0, 0x0, 0x0) 22:04:33 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000005840)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 22:04:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 22:04:33 executing program 5: socketpair(0x0, 0x80000, 0x0, &(0x7f0000002a40)) 22:04:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x200080) 22:04:33 executing program 1: syz_io_uring_setup(0x3656, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:04:33 executing program 3: pipe2(&(0x7f0000002c00)={0xffffffffffffffff}, 0x0) read$midi(r0, 0x0, 0x0) 22:04:33 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 22:04:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000100)='./file0\x00', 0x0) 22:04:33 executing program 3: pipe2(&(0x7f0000002c00)={0xffffffffffffffff}, 0x0) read$midi(r0, 0x0, 0x0) 22:04:34 executing program 4: syz_open_dev$vcsn(&(0x7f0000004740)='/dev/vcs#\x00', 0x0, 0x414040) 22:04:34 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xa, 0x0, 0x0) 22:04:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 22:04:34 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 22:04:34 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:04:34 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f0000004400)) 22:04:34 executing program 5: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) 22:04:34 executing program 4: pipe2(&(0x7f0000002c00), 0x0) clock_gettime(0x1, &(0x7f0000001300)) 22:04:34 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003b80)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 22:04:34 executing program 3: pipe2(&(0x7f0000002c00)={0xffffffffffffffff}, 0x0) read$midi(r0, &(0x7f00000000c0)=""/134, 0x86) 22:04:34 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 22:04:34 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x14000, 0x0) 22:04:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x159, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:34 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) 22:04:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 22:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000057c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 22:04:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) 22:04:34 executing program 5: getresgid(&(0x7f00000044c0), &(0x7f0000004500), &(0x7f0000004540)) 22:04:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 22:04:34 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8001}, 0x0, 0x0) 22:04:34 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000002a40)) 22:04:35 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 22:04:35 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000017c0)) 22:04:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 22:04:37 executing program 5: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 22:04:37 executing program 1: syz_io_uring_setup(0x4eb4, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 22:04:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x159, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f0000005a00)="db62a068f2cba7b748b9cb049b9605e2e6884c9b4c0d0e06d645", 0x1a}, {&(0x7f0000005a40)="c52246e497a910887081dab5e54dc4f71279aca798b6dbedc635f38ead70c47b6e4ae20b37689c07532682a0488caedf1653e9919e8f6518ff7b122eaf68", 0x3e}, {&(0x7f0000005a80)="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", 0xe74}], 0x3, &(0x7f0000007c00)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x0, 0x2}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb9f7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7202}}], 0x58}, 0x0) 22:04:37 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000002a40)) 22:04:37 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x160) 22:04:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 22:04:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 22:04:37 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:04:37 executing program 5: pipe2(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$alg(r0, 0x0, 0x0) 22:04:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f0000005a00)="db62a068f2cba7b748b9cb049b9605", 0xf}, {&(0x7f0000005a40)="c5", 0x1}], 0x2}, 0x0) 22:04:37 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000004900), 0x0) 22:04:37 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x1}) 22:04:37 executing program 3: syz_open_dev$vcsn(&(0x7f0000004600)='/dev/vcs#\x00', 0x164, 0x0) 22:04:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, &(0x7f00000000c0), r0, 0x0, 0x0, 0x0) 22:04:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x159, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:40 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:04:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0xfff}]}) 22:04:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16b, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf59993"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:40 executing program 4: syz_open_dev$vcsn(&(0x7f0000001480)='/dev/vcs#\x00', 0x0, 0x0) 22:04:40 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 22:04:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:40 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003380)='memory.low\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000005780)='/dev/kvm\x00', 0x40100, 0x0) 22:04:40 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/200) 22:04:40 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 22:04:40 executing program 5: sysfs$2(0x2, 0x3, &(0x7f0000000000)=""/200) 22:04:40 executing program 4: syz_open_dev$vcsn(&(0x7f0000001480)='/dev/vcs#\x00', 0x0, 0x144c2) 22:04:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x159, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:43 executing program 1: socketpair(0x1e, 0x0, 0x702c, &(0x7f0000000000)) 22:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:04:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007c00)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 22:04:43 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000040, 0x0) 22:04:43 executing program 5: pipe2(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$tipc(r0, 0x0, 0x0) 22:04:43 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)={0x0, 0x989680}) 22:04:43 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) 22:04:43 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002a40)) 22:04:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:43 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') 22:04:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x162c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xdbffffff, 0x0, 0x53) 22:04:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x2, &(0x7f00000000c0)=[{0x3, 0xff, 0x0, 0x3654}, {0x5, 0xc, 0x3, 0x10001}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendmsg$inet(r4, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x11) 22:04:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') syz_open_dev$dri(&(0x7f00000009c0)='/dev/dri/card#\x00', 0x10000, 0x0) socket(0x0, 0x0, 0x0) lstat(&(0x7f0000000b40)='./file0\x00', 0x0) statx(0xffffffffffffffff, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000e40)='ethtool\x00') 22:04:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000000fd81020000", 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:04:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000004e40)='tmpfs\x00', &(0x7f0000004e80)='./file0\x00', 0x0, 0x0, &(0x7f0000004f40), 0x251000, &(0x7f0000005040)={[], [{@fowner_lt={'fowner<'}}]}) [ 318.222490][T11907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:04:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x43, 0x0) 22:04:44 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000004f40)=[{0x0}], 0x0, 0x0) 22:04:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x162c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xdbffffff, 0x0, 0x53) 22:04:44 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004840)='/proc/thread-self\x00', 0x2d22c0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 22:04:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 22:04:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:46 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003ac0)) 22:04:46 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000004f40), 0x0, 0x0) 22:04:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x77359400}) 22:04:46 executing program 2: syz_open_dev$dri(&(0x7f00000009c0)='/dev/dri/card#\x00', 0x0, 0x0) 22:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x0) 22:04:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:46 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ashmem\x00', 0x80080, 0x0) 22:04:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0xa, 0x800000003, 0xc) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket(0xf, 0x80000, 0x1f) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@rand_addr=0x64010102, @remote, @private=0xa010102}, 0xc) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:04:46 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') 22:04:47 executing program 4: syz_mount_image$tmpfs(&(0x7f0000004e40)='tmpfs\x00', &(0x7f0000004e80)='./file0\x00', 0x0, 0x0, &(0x7f0000004f40), 0x251000, &(0x7f0000005040)) 22:04:47 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(0x0, 0x0) 22:04:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:49 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/loop-control\x00', 0x0, 0x0) 22:04:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x10) 22:04:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0xa, 0x800000003, 0xc) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket(0xf, 0x80000, 0x1f) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@rand_addr=0x64010102, @remote, @private=0xa010102}, 0xc) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:04:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 22:04:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 22:04:49 executing program 3: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000380)=0xffffff80, 0x4) 22:04:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000)=0x8, 0x4) 22:04:50 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000240)="83", 0x1}], 0x1}, 0x101) 22:04:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 22:04:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@prinfo={0x14}], 0x14}, 0x0) 22:04:50 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x1c}, 0x1c) 22:04:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:52 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000002c0), 0x4) 22:04:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0xa, 0x800000003, 0xc) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket(0xf, 0x80000, 0x1f) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@rand_addr=0x64010102, @remote, @private=0xa010102}, 0xc) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:04:52 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 22:04:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x2, 0x2}, 0x10) 22:04:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndrcv={0x2c}], 0x2c}, 0x0) 22:04:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 22:04:52 executing program 3: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 22:04:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140)={r1}, &(0x7f0000000200)=0x8) 22:04:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c) 22:04:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0xa, 0x800000003, 0xc) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket(0xf, 0x80000, 0x1f) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@rand_addr=0x64010102, @remote, @private=0xa010102}, 0xc) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:04:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f0000000000)=0x23) 22:04:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x1c, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x49}, 0x0) 22:04:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 22:04:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)="94", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000380)="df", 0x1, 0x0, 0x0, 0x0) 22:04:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10}, 0x0) 22:04:55 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0x2d4d, 0x0, 0x2}, 0x8) 22:04:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)="94", 0x1}], 0x1}, 0x0) 22:04:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/93, 0x5d}], 0x16) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) 22:04:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), 0xc) 22:04:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 22:04:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000004c0), &(0x7f0000000180)=0xa0) 22:04:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0x48}, 0x0) 22:04:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000000100)) 22:04:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), 0xc) 22:04:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000140)={r4}, &(0x7f0000000200)=0x8) 22:04:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:04:58 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000180)={0x0, 0x100}, 0x8) 22:04:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 22:04:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000040)={0x3, 0x4, 0x0, 0x3ff}, 0x8) 22:04:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 22:04:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e20ffffffff00"/136, @ANYRES32, @ANYBLOB="01"], 0xa0) 22:04:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 22:04:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)='P', 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 22:05:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0x1c}, 0x0) 22:05:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="eb", 0x1, 0x0, 0x0, 0x0) 22:05:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={r3}, 0x8) 22:05:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000040)={0x3, 0x0, 0xb3, 0x3ff}, 0x8) 22:05:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:05:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) 22:05:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000400), 0x8c) 22:05:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 22:05:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140)={r1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 22:05:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x98) 22:05:02 executing program 1: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 22:05:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 22:05:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="1d", 0x1, 0x20109, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:05:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x5}, 0x8) 22:05:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[], 0xa0) 22:05:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:05:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200), 0x10) 22:05:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00025d"], 0x10) 22:05:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000001c0)=0x10) 22:05:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100)={0x0, 0x40}, 0x8) 22:05:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 22:05:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 22:05:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000240)={0x0, 0xefb}, 0x8) 22:05:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000580)=0x20) 22:05:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x2008c) 22:05:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 22:05:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 22:05:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 22:05:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000500)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 22:05:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000009c0), 0xc) 22:05:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:05:08 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0), 0x8) 22:05:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000bc0)={&(0x7f0000000840)=@abs={0x8}, 0x8, 0x0}, 0x0) 22:05:08 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:05:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000009c0), 0xc) 22:05:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x1f, &(0x7f0000000000), 0x4) 22:05:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 22:05:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), 0xc) 22:05:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000009c0), 0xc) 22:05:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001ac0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001a00)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1}, 0x0) 22:05:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000009c0), 0xc) 22:05:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000a80)='./file0\x00', r0, &(0x7f0000000ac0)='./file2\x00') linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) readlinkat(r0, &(0x7f0000000a00)='./file2\x00', 0x0, 0x0) 22:05:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000480)=@in={0x2, 0x2}, 0xc, 0x0}, 0xd) 22:05:11 executing program 4: r0 = socket$inet6(0x18, 0xc001, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x3}, 0xc) 22:05:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 22:05:11 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:05:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) 22:05:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 22:05:14 executing program 2: pipe2$9p(&(0x7f0000000180), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') write$P9_RATTACH(r0, 0x0, 0x0) 22:05:14 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x161640, 0x0) 22:05:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 22:05:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000060c0)={'syz_tun\x00'}) 22:05:14 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xa1243, 0x0) 22:05:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x74, 0x0) clock_gettime(0x0, 0x0) write$evdev(r0, &(0x7f0000000340), 0xfffffeb4) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000001c0)=""/128) sched_rr_get_interval(0xffffffffffffffff, 0x0) 22:05:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000f8c0)={0x0, 0x0, &(0x7f000000f880)={0x0}}, 0x4) 22:05:14 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x21242, 0xd6) 22:05:14 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000140)=""/76) 22:05:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe8}}], 0x1, 0x10100, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000011080)={0x0, 0x0, &(0x7f0000011040)={&(0x7f0000010840)=ANY=[@ANYBLOB="9c070000", @ANYRES16, @ANYBLOB="01"], 0x79c}}, 0x0) 22:05:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0xffff7fff) write$tun(r0, 0x0, 0x0) 22:05:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x2000, 0x0) 22:05:17 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 22:05:17 executing program 5: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x18c) 22:05:17 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 22:05:17 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/123) 22:05:17 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 22:05:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 22:05:17 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:05:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 22:05:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:05:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 22:05:20 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 22:05:20 executing program 2: io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x3938700}) 22:05:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, 0x0) 22:05:20 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 22:05:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0xc000) 22:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040040) 22:05:20 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1809c3, 0x81) 22:05:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x940, 0x0) read(r0, 0x0, 0x11) 22:05:20 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RLERRORu(r0, &(0x7f0000000200)=ANY=[], 0xffffff44) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xb) 22:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000800) 22:05:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100000006, 0x12f681) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETATTR(r1, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00}}, 0xa0) 22:05:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040800) 22:05:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/126, &(0x7f00000001c0)=0x7e) 22:05:23 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x161242, 0xd0) 22:05:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x8010, 0x0, 0x0) 22:05:23 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 22:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000200)) 22:05:23 executing program 1: msgget(0x3, 0x20f) 22:05:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1) 22:05:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 22:05:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) 22:05:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 22:05:26 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 22:05:26 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x10, 0x7, 0x0, {{0x3, '.\'-'}}}, 0xffffff44) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0x14) 22:05:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) 22:05:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) 22:05:26 executing program 5: pipe2$9p(&(0x7f0000000180), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 22:05:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 22:05:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 22:05:26 executing program 5: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x4a) 22:05:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) 22:05:26 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8240, 0x162) 22:05:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:29 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 22:05:29 executing program 5: msgget$private(0x0, 0x4) 22:05:29 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 22:05:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) 22:05:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, 0x0) 22:05:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 22:05:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000140), &(0x7f0000000080)=0x4) 22:05:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x200080d0) 22:05:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24008094) 22:05:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:29 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 22:05:29 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x8c0, 0x0) 22:05:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 22:05:30 executing program 3: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8}], 0x1, 0x0) 22:05:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) 22:05:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@prinfo={0x14}], 0x14}, 0x0) 22:05:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xa1243, 0x71) 22:05:30 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 22:05:30 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 22:05:30 executing program 5: memfd_create(&(0x7f0000000540)='\"2S\xfej\xbah\xe3\xd5(\xf6\xa5qh0\xf8\xbe\x02\x00\x00\x00g;\xe3_\x1bS\a\x90b\xfd\xda\\V8\a\xbf\xd9X\xc8\xdeS\x86\x0e\xb5a\xaa\xb8q\xf9\xd6q<\xf1\x1e\xe2\x10u\xc5(\xa2|\xde\x15\xf0w\x90\xab\x8b/EN]\x93\x1fS\xd9\x87\xd6\th\x04\x82\xec\x87rP\'\xf8\xcdp\xfb\xac}\xa1\x1ds\xd4\xb3 \xcd\x94\xf6\x9cim\x15\xd1\x16\x15\xc4\xcd\x11fu\\\x1d\x83\xcd\xe5\xd2\x9e\x18^H\xbf&-\f\x9f8\'^p_\xe4A\x03\xdb\x85?\x8d8\x14\xba+\t) \x8b\xe0w\x067q\x8b\xb8\xb5\xeb\xa4\x9a\x93\x0e\xbc\x03\x15e\x04e[\xb3\xa9\xe1\xed^aM\x88U\\uj|%\xfa\xa3\'O\xa9\a\xfdv\xd9\xa1LPg\x83\xc4\x1b\xb8,5c\xae\xa4P\xf8\x86\xe9\x10G\x83\xbcI\xb5\x1a&R\xde\xc8kw)\xa7\x0eL\xd3\xcb\xe4\x8d\x85\x1bc\xaf(\xfc\xe1x5\xbf\'_\xfd\xca\xec\x1a\"5D0{\xbf_&\x15+\x10\xfc\xe4x\x05\x1d\xacT.\xd5\x80Pt\x10\x92\xc2w\xd7\xdc\x89\xd4\x10\x97,*\xbe\x1fl>\xe9R\xd9\xb5KD\xd1B\x10\xd9\xc8j\x8f\xca\xa1\x83\x13\xda\f\xd1M\x91\xd3\xed,yc\v\x81\xb0\xd1\x90\xc1\x8c\xaf\x9abr9\xa1\x11\xe4r\x13\x9btf\xc2\xb3\xfa\xebKQK\x95\xd1\xc6\x9e34!\xbb\x98\x18\x94\x97u\xf6]Q)\xbe\xa0\xe3\xb9\xbd\xbc\xc9)\r0T\xecF\x12\xf7\xf2\xe8\a`\xc3\a\xa0\xb9\t%\xff][\x0e\x87\xf6\xe6\xb7[=\xe1\xde_\xc2\x96\b\r~\xact^\xd7A\x89,\x02\xedPh\xad/p#\xbe}N\xd2`\x8f\xd9\xcf\xd5lHo\xd1+g\x1b\xfa\x8c/\xa5\x95\xa8\xc3\xc5\xa9\xc2\xa8\xcd\x80\xdcT\x8bg\x16\xc3`\xde\x02B\xa3\xb1\x98_t\xb3\xfd\xa3\x88nC\x9ds\x81&\v\xd4\xea\x95o\xda\x96^\xd6p&8(\xca3\xbe\xb2\"\xac\x0e\x88p\xc6\x16FY\xfa%\x8b\xda\x8c\x00\xac\x1bS\'\xb9\xa8m\xa7z\x0e\x8dd\xbf(\x80\xf1l\x9eH\xb3gG\xd1v<#\xddl\xe0$\x83\xbf\xca\xc8\x02\x10\xbeW\xc0\x06/\x05\xfb\xc6F\xf6\xe9\xe2\xadB\xee', 0x3) 22:05:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1012c1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x2) [ 364.652494][ T34] audit: type=1804 audit(1608069930.290:2): pid=12696 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir885343187/syzkaller.rFmkkw/113/file0" dev="sda1" ino=16276 res=1 errno=0 22:05:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:32 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[], 0xffffff44) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18}, 0x18) 22:05:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:05:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:05:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:05:32 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RLERRORu(r0, &(0x7f0000000200)=ANY=[], 0xffffff44) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 22:05:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) 22:05:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000) 22:05:33 executing program 3: pipe2(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 22:05:33 executing program 2: pipe2(&(0x7f00000019c0)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 22:05:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 22:05:33 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 22:05:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000042c0), 0x0, 0x40010000, 0x0) 22:05:35 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x80140, 0x30) 22:05:35 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x1835f28f909c9751) 22:05:35 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xc000, 0x0) 22:05:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, 0x0) 22:05:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8800) 22:05:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 22:05:36 executing program 1: fchown(0xffffffffffffff9c, 0xffffffffffffffff, 0xffffffffffffffff) 22:05:36 executing program 3: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1}, 0x0) 22:05:36 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) 22:05:36 executing program 2: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000440)=[{0x0, 0x1f}], 0x1) 22:05:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:39 executing program 1: semget(0x0, 0x2, 0x672) 22:05:39 executing program 2: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:05:39 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000018c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 22:05:39 executing program 4: select(0x40, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x8}, &(0x7f0000000140), &(0x7f0000000180)) 22:05:39 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 22:05:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:05:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 22:05:39 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000003c0)=""/118) 22:05:39 executing program 4: socket(0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 22:05:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="dab50fc4be5debb5a66119da0f4fdb03907e73e86e14c3fb2605f4c5fbd7d3f0c8159b94219dab27523608e3ae762dbb5970ef482934a2bc7e54aa592fe59dec3a4afa2d38b72c5b70e3c5f127b639d018742f74ad54ac24981ddad647", 0x5d}, {&(0x7f0000000100)="eb9b027575e89e9b4585d007339abb485daeb9fc921086e8a4dd5f755e81c2dea8525c6880a7e9266194b799e24f568e2b3e027a6936d66feb47ca53a1b3e71c0b0c30c172d472292a4a50274f99e67d384521ceee089a75356636ecc51b00e9f5c8ab7266df8db57f4e3bff4f00c9ab818156e33f84c18c32b21df0fbc5bb381df7dcf3c50a382748910351eeb7f1db2640b9a2c563e45a4c070147ee4bac67a94624e11b2cffbb90341d6d8aea1bd36c1083482b9d0107eb4d359971a5ff0a2f0af8ca83dc65af173376fe0d7ac4f30c4d914d78ea3d64a43b2ef01b", 0xdd}, {&(0x7f0000000200)="4d496eabd89e72f3e5a0c0d412fd1089e372601590a732043a15567a5b4ac798637bb6bb1b0ee356ba6b2777c434da3e9233539bd2acdd3b9a665817d1ffc18591e29e3cb8a228f849ef9e6009bdf6ccb40443d927506d", 0x57}], 0x3, &(0x7f0000000540)=[@rights], 0x10}, 0xb) 22:05:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000540)}, 0x0) 22:05:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:39 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fchmodat(r0, 0x0, 0x0) 22:05:39 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000580)=ANY=[], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:05:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001100)=""/155, 0x9b, 0x0, 0x0, 0x0) 22:05:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x1, 0x10020, &(0x7f0000000100)) 22:05:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:05:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xaca, 0x0) write(r0, &(0x7f0000000100)="d3", 0x1) 22:05:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 373.933523][ T2990] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 374.033256][ T9693] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 374.143222][ T2990] usb 5-1: device descriptor read/64, error 18 [ 374.223186][ T9693] usb 2-1: device descriptor read/64, error 18 [ 374.433216][ T2990] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 374.493170][ T9693] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 374.633259][ T2990] usb 5-1: device descriptor read/64, error 18 [ 374.683251][ T9693] usb 2-1: device descriptor read/64, error 18 [ 374.753484][ T2990] usb usb5-port1: attempt power cycle [ 374.803571][ T9693] usb usb2-port1: attempt power cycle [ 375.483277][ T2990] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 375.513163][ T9693] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 375.583999][ T2990] usb 5-1: Invalid ep0 maxpacket: 0 [ 375.683193][ T9693] usb 2-1: device descriptor read/8, error -61 [ 375.753131][ T2990] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 375.863365][ T2990] usb 5-1: Invalid ep0 maxpacket: 0 [ 375.868968][ T2990] usb usb5-port1: unable to enumerate USB device [ 375.953784][ T9693] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 376.123374][ T9693] usb 2-1: device descriptor read/8, error -61 [ 376.243380][ T9693] usb usb2-port1: unable to enumerate USB device 22:05:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="dab50fc4be5debb5a66119da0f4fdb03907e73e86e14c3fb2605f4c5fbd7d3f0c8159b94219dab27523608e3ae762dbb5970ef482934a2bc7e54aa592fe59dec3a4afa2d38b72c5b70e3c5f127b639d018742f74ad54ac24981ddad647", 0x5d}, {&(0x7f0000000100)="eb9b027575e89e9b4585d007339abb485daeb9fc921086e8a4dd5f755e81c2dea8525c6880a7e9266194b799e24f568e2b3e027a6936d66feb47ca53a1b3e71c0b0c30c172d472292a4a50274f99e67d384521ceee089a75356636ecc51b00e9f5c8ab7266df8db57f4e3bff4f00c9ab818156e33f84c18c32b21df0fbc5bb381df7dcf3c50a382748910351eeb7f1db2640b9a2c563e45a4c070147ee4bac67a94624e11b2cffbb90341d6d8aea1bd36c1083482b9d0107eb4d359971a5ff0a2f0af8ca83dc65af1733", 0xca}, {&(0x7f0000000300)="ac7472b09a48734dd4499c6f27e7dbd79da263a1dbda40ffe2aff76c5beb3ef3371f727b5cd96653f066c9364d5816d66324d0de090a5bae31224f9725a3542dc774397dd43072a349068dfebb1af5812ac7715a5fa64cf449cd45a6aa3116ae327b9053abddf5f654f0", 0x6a}], 0x3, &(0x7f0000000540)=[@rights], 0x10}, 0xb) 22:05:42 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000040), 0xe) 22:05:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:05:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000580), 0x10, 0x0, 0x0) 22:05:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 22:05:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:42 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x4111, 0xffffffffffffffff, 0x0) 22:05:42 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x8) 22:05:42 executing program 5: close(0xffffffffffffff9c) 22:05:42 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffda, 0x0) 22:05:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 22:05:42 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) 22:05:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1b4, 0xc8, 0x1b4, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) 22:05:42 executing program 1: syz_io_uring_setup(0x5af0, &(0x7f0000001700)={0x0, 0xf4a8}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x61c0, &(0x7f0000001800), &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 22:05:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) 22:05:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4020940d, 0x0) 22:05:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:05:43 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x20}}}}}}]}}, 0x0) 22:05:43 executing program 1: read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, 0x0) 22:05:43 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:43 executing program 5: syz_io_uring_setup(0x3bb3, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 22:05:43 executing program 4: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) syz_io_uring_setup(0x28e8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:05:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001000)) 22:05:43 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 377.643072][T12924] ptrace attach of "/root/syz-executor.0"[12922] was attempted by "/root/syz-executor.0"[12924] 22:05:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5452, &(0x7f0000000000)) 22:05:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b6a, 0x0) 22:05:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) [ 377.763174][ T2990] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 377.793358][ T9760] usb 2-1: new full-speed USB device number 8 using dummy_hcd 22:05:43 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 377.827807][T12943] ptrace attach of "/root/syz-executor.0"[12942] was attempted by "/root/syz-executor.0"[12943] 22:05:43 executing program 4: syz_io_uring_setup(0xe27, &(0x7f0000001180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8) [ 377.993689][T12953] ptrace attach of "/root/syz-executor.0"[12952] was attempted by "/root/syz-executor.0"[12953] [ 378.013103][ T2990] usb 4-1: Using ep0 maxpacket: 32 [ 378.143693][ T2990] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 378.163245][ T9760] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.186175][ T9760] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 378.204559][ T2990] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.234882][ T2990] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.283397][ T2990] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 378.312901][ T2990] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 378.332995][ T2990] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 378.444345][ T9760] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.464036][ T9760] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.492128][ T9760] usb 2-1: Product: syz [ 378.502565][ T2990] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.512451][ T9760] usb 2-1: Manufacturer: syz [ 378.522607][ T2990] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.530768][ T9760] usb 2-1: SerialNumber: syz [ 378.545020][ T2990] usb 4-1: Product: syz [ 378.549524][ T2990] usb 4-1: Manufacturer: syz [ 378.564572][ T2990] usb 4-1: SerialNumber: syz [ 378.823144][ T9760] cdc_ncm 2-1:1.0: bind() failure [ 378.855716][ T9760] cdc_ncm 2-1:1.1: bind() failure [ 378.873443][ T2990] cdc_ncm 4-1:1.0: bind() failure [ 378.901113][ T2990] cdc_ncm 4-1:1.1: bind() failure [ 378.910042][ T9760] usb 2-1: USB disconnect, device number 8 [ 378.946145][ T2990] usb 4-1: USB disconnect, device number 9 [ 379.633171][ T9760] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 379.882916][ T9760] usb 4-1: Using ep0 maxpacket: 32 [ 380.012988][ T9760] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 380.024151][ T9760] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.036459][ T9760] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 380.046671][ T9760] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 380.056657][ T9760] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 380.066544][ T9760] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 380.233040][ T9760] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.242135][ T9760] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.250260][ T9760] usb 4-1: Product: syz [ 380.254513][ T9760] usb 4-1: Manufacturer: syz [ 380.259106][ T9760] usb 4-1: SerialNumber: syz 22:05:46 executing program 3: r0 = io_uring_setup(0x7399, &(0x7f0000000200)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 22:05:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x540f, 0x0) 22:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:46 executing program 4: syz_io_uring_setup(0xe26, &(0x7f0000001180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 22:05:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000000)) 22:05:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)='z', 0x1}, {&(0x7f0000000200)="13", 0x1}, {&(0x7f0000000240)='h', 0x1}], 0x3}], 0x1, 0x0) [ 380.503368][ T9760] cdc_ncm 4-1:1.0: bind() failure [ 380.520836][ T9760] cdc_ncm 4-1:1.1: bind() failure 22:05:46 executing program 1: openat$rtc(0xffffff9c, &(0x7f0000001100)='/dev/rtc0\x00', 0x101000, 0x0) [ 380.573595][ T9760] usb 4-1: USB disconnect, device number 10 22:05:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:05:46 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) 22:05:46 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f00000016c0)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 22:05:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b71, 0x0) 22:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:46 executing program 4: openat$full(0xffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x119200, 0x0) 22:05:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b30, 0x0) 22:05:46 executing program 5: prlimit64(0x0, 0x0, 0x0, &(0x7f00000010c0)) 22:05:46 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='cdg\x00', 0x4) 22:05:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x19, 0x0, 0x0) 22:05:46 executing program 1: syz_io_uring_setup(0x5af0, &(0x7f0000001700)={0x0, 0xf4a8}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000001780), 0x0) 22:05:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b6b, &(0x7f0000000000)) 22:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:46 executing program 3: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 22:05:46 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x9}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xc}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 22:05:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b48, &(0x7f0000000000)) 22:05:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0x0, 0x228, 0x0, 0x0, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x2, 0x7ff, 0x5, 0x80000001}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 22:05:46 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffb}, 0x8) 22:05:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x5}]}) 22:05:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1b, &(0x7f00000000c0)=@fragment, 0x8) 22:05:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x49, &(0x7f00000000c0)=@fragment, 0x8) 22:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 22:05:46 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 22:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='logon\x00', 0x0, &(0x7f0000000180)="e2", 0x1, r0) 22:05:47 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000001100)='/dev/rtc0\x00', 0x0, 0x0) 22:05:47 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 22:05:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:47 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0xc024, 0x0) 22:05:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:47 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x200000]}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, 0x0, 0x0) 22:05:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 22:05:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4a, 0x0, 0x0) 22:05:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b69, &(0x7f0000000000)) 22:05:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 22:05:47 executing program 1: syz_io_uring_setup(0x61c0, &(0x7f0000001800)={0x0, 0x0, 0x1}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 22:05:47 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:05:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5437, 0x0) 22:05:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b46, &(0x7f0000000000)) 22:05:47 executing program 2: openat$vfio(0xffffff9c, &(0x7f0000000680)='/dev/vfio/vfio\x00', 0x400, 0x0) 22:05:47 executing program 5: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f4", 0x1, 0xfffffffffffffffd) 22:05:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe}, 0x40) 22:05:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x21, 0x0, 0x0) 22:05:50 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000001080), &(0x7f00000010c0)) 22:05:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b45, &(0x7f0000000000)) 22:05:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, 0x0) 22:05:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b2f, 0x0) 22:05:50 executing program 2: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 22:05:50 executing program 3: socketpair(0xa, 0x80003, 0x1, &(0x7f0000000000)) 22:05:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x38, 0x0, 0x0) 22:05:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 22:05:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1d, 0x0, 0x0) [ 385.633192][ T17] Bluetooth: hci1: command 0x0406 tx timeout [ 385.639417][ T17] Bluetooth: hci2: command 0x0406 tx timeout [ 385.648241][ T17] Bluetooth: hci3: command 0x0406 tx timeout [ 385.648313][ T2990] Bluetooth: hci0: command 0x0406 tx timeout [ 385.660502][ T2990] Bluetooth: hci4: command 0x0406 tx timeout [ 385.666652][ T2990] Bluetooth: hci5: command 0x0406 tx timeout 22:05:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:53 executing program 5: r0 = syz_io_uring_setup(0x68b3, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000000100), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:05:53 executing program 3: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff8000/0x3000)=nil) 22:05:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:05:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4020940d, &(0x7f0000000000)) 22:05:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 22:05:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 22:05:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:05:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, 0x0) 22:05:53 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='.request_key_auth\x00', 0x0) 22:05:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b6a, &(0x7f0000000000)) 22:05:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd74, &(0x7f00000000c0)=@fragment, 0x8) 22:05:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f000000a940)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000000)="347977d9080a33df55cbac6ad5fe1584963d0e2f00"/30, 0x1e}], 0x1000000000000226}}], 0x1, 0x0) 22:05:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) 22:05:56 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x8442, 0x0) openat$incfs(r0, &(0x7f0000000340)='.log\x00', 0x0, 0x52) 22:05:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000300)=ANY=[], 0x8e) recvfrom$unix(r1, &(0x7f0000000100)=""/96, 0x60, 0x120, 0x0, 0x0) 22:05:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000300)=ANY=[], 0x8e) recvfrom$unix(r1, 0x0, 0x0, 0x120, 0x0, 0x0) 22:05:56 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x22c40, 0x1fd) 22:05:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xb0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) [ 390.719845][ T34] audit: type=1804 audit(1608069956.361:3): pid=13248 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596707000/syzkaller.ndLKVM/134/file0/.log" dev="sda1" ino=16374 res=1 errno=0 22:05:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') 22:05:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xb0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 22:05:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:05:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 22:05:56 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:05:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x6, 0x185}, 0x14}}, 0x0) 22:05:56 executing program 4: select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000080)={0x100000000, 0x2, 0x80000001}, &(0x7f00000000c0)={0x0, 0xea60}) [ 391.043492][T13273] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 391.082468][T13273] device ipvlan2 entered promiscuous mode [ 391.509085][T13273] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 391.521685][T13273] device ipvlan2 entered promiscuous mode 22:05:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:05:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:05:59 executing program 2: clock_nanosleep(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 22:05:59 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/111) 22:05:59 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a0"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:05:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xb0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 22:05:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x40) 22:05:59 executing program 1: clock_gettime(0x1, &(0x7f0000000200)) [ 393.849602][T13302] Dev loop2: unable to read RDB block 1 [ 393.856255][T13302] loop2: unable to read partition table [ 393.862468][T13302] loop2: partition table beyond EOD, truncated [ 393.868935][T13302] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 22:05:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') 22:05:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:05:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 22:05:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0xc0045878, 0x0) 22:06:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80", 0x1, r0) 22:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0xc0189436, 0x0) 22:06:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xb0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 22:06:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:06:02 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) openat$vsock(0xffffff9c, 0x0, 0x200000, 0x0) rmdir(&(0x7f0000000100)='./control\x00') 22:06:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) 22:06:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xb0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 22:06:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:06:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:06:02 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:06:02 executing program 4: bpf$MAP_CREATE(0x2, 0x0, 0xf1) 22:06:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:06:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000400)="31beffad5f5f5c16bbf55d29f30fae9dab48e176d9c80a4d95505321f231748aa4aa2e8f341477a921cf3ebf028674017e6549fcfea3b9a61bd0ed8b7b490ce03f4426c5a721d40c32", 0x49}, {&(0x7f0000000480)="6bacb5b85c1bae0c90abe92598bcddc24769f4af4832716cdb42cce7de8e1fd202afea074a3b8ee14af6319cf544a57cb6bfdbb721dc76a151c161b98fb8236b51a7b0f0308ce8a2082a29e11012db68c301d3363d457636f8d53de44cf8850cae500bb397f34b7b94b2fffac1cb4bd1968447282fa4a123d974297d46d90d16f882633572e98f554d0c3b10af79652ab92c3a1267cc6c02fa1d43595369cf9f1ed2b4a2882a3fbfc8ec5225a0030a02b6a45324b661df49c1ca3dbbcf708f23918c804ed462b572ec83", 0xca}, {&(0x7f0000000580)="2338ce3e04186decbba630185989ea68280ff939b7e8a3d29133bd8b3daae3c057e124026b35185d3e8e8c8ebf28", 0x2e}, {&(0x7f00000005c0)="3c5c1ad789bb7d2d3784f8b7df65e7315703d6dc6646dd4c389f9c497acfd29e3df5eb5e7e95f84b77189216773b3345a9447d5efc4779594a0d1ca49b9f0d345325d2398d4db7ddcc66b4b695a4336ffc3e5ac4c321fead4648e822af7cce5912724c7cbed6e10e570d11644c10642cbcd51817685caf4b9e2ce0d8f0af51e8d2e394ec0cf7528a46cef172e2abafd36c6abf6c311c943c7b1824b8e2f6a039809be9698d4742e03552df2c293e5e6f5fd086c7034d88e02dd932f97bbeffc22cd1", 0xc2}, {&(0x7f00000007c0)="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", 0xdfe}], 0x5}, 0x0) 22:06:05 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:06:05 executing program 5: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x5af0, &(0x7f0000001700)={0x0, 0xf4a8}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, 0x0, &(0x7f00000017c0)) syz_io_uring_setup(0x61c0, &(0x7f0000001800)={0x0, 0xaed8, 0x0, 0x1}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 22:06:05 executing program 4: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000080)) 22:06:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008340)={&(0x7f0000008200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000008280)=""/189, 0x27, 0xbd, 0x1}, 0x20) 22:06:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="85000000000000008700000900000000950000001f0000ca"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x8, 0x81}, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0xffffffff, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000000}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x3, 0x10}, 0xc) 22:06:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 22:06:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x83, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f0000000180), 0x10, 0xffffffffffffffff}, 0xd7) 22:06:05 executing program 5: socketpair(0x1e, 0x0, 0x9bc, &(0x7f0000000c40)) 22:06:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x153) 22:06:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:08 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008340)={&(0x7f0000008200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000008280)=""/189, 0x26, 0xbd, 0x1}, 0x20) 22:06:08 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, &(0x7f0000000280), 0xa8) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 22:06:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="85000000000000008700000900000000950000001f0000ca"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x8, 0x81}, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0xffffffff, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000000}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x3, 0x10}, 0xc) 22:06:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 22:06:08 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x10001, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4, 0x0, 0x7, 0x3, 0x0, 0x2, 0x1491, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0x8}, 0x904, 0x7ff, 0x8, 0x2, 0x8001, 0x0, 0x4}, 0x0, 0xd, r0, 0x8) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 22:06:08 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001980)='?', 0x1}], 0x1}, 0x4000080) 22:06:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008340)={&(0x7f0000008200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}, @func={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000008280)=""/189, 0x44, 0xbd, 0x1}, 0x20) 22:06:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0x9, 0x40000, 0x0, 0x200000}, 0x40) 22:06:08 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0/file0\x00'}, 0x10) 22:06:08 executing program 5: socketpair(0x25, 0x5, 0x3e8, &(0x7f0000000140)) 22:06:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)="c7", 0x1}], 0x1}, 0x0) 22:06:11 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f0000000080)) 22:06:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x11d}, 0x0) 22:06:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:11 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x10001, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4, 0x0, 0x7, 0x3, 0x0, 0x2, 0x1491, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0x8}, 0x904, 0x7ff, 0x8, 0x2, 0x8001, 0x0, 0x4}, 0x0, 0xd, r0, 0x8) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 22:06:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@ax25={{0x3, @null}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[@timestamping={{0x14}}], 0x18}, 0x0) 22:06:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000e000)={0x2, 0x0, 0x0, 0x3ff}, 0x40) 22:06:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xe2101, 0x0) 22:06:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008340)={&(0x7f0000008200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0xa, 0x4}]}, @func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000008280)=""/189, 0x43, 0xbd, 0x1}, 0x20) 22:06:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 22:06:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x7) 22:06:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008340)={&(0x7f0000008200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa, 0x4}]}, @func={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000008280)=""/189, 0x44, 0xbd, 0x1}, 0x20) 22:06:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0xda00) write$cgroup_subtree(r0, 0x0, 0xc) 22:06:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:14 executing program 2: socketpair(0x3, 0x0, 0x800, &(0x7f0000000000)) 22:06:14 executing program 5: syz_open_dev$vcsn(&(0x7f0000001080)='/dev/vcs#\x00', 0x0, 0x2a81) 22:06:14 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) 22:06:14 executing program 3: keyctl$clear(0x11, 0xfffffffffffffffd) 22:06:14 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/141) 22:06:14 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000008c0)={@link_local, @random="6d241f65d0a0", @void, {@generic={0x88a8}}}, 0x0) 22:06:14 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000001}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:06:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RFLUSH(r1, 0x0, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) 22:06:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x3042) 22:06:14 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/136, 0x88) 22:06:15 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 22:06:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:17 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/139, 0xfffffffffffffd31) 22:06:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "6171b0299701000000dc2000000040001000c6"}) 22:06:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 22:06:17 executing program 4: setpriority(0x2, 0x0, 0x13) 22:06:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14113e, 0x0) write$binfmt_elf64(r2, &(0x7f0000000740)=ANY=[], 0xfdef) 22:06:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 22:06:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "6171b0299701000000dc2000000040001000c6"}) 22:06:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000a80)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000005c0)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e2}], 0x0, &(0x7f00000004c0)=ANY=[]) 22:06:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "6171b0299701000000dc2000000040001000c6"}) 22:06:18 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@smackfshat={'smackfshat'}, 0x2d}]}) [ 412.441628][T13585] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) [ 412.520230][T13585] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) 22:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0xfffffffffffffffe, 0x0) 22:06:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8907, 0x0) 22:06:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "6171b0299701000000dc2000000040001000c6"}) 22:06:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 22:06:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000001c80), 0x4b}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, 0x0, 0x90) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 22:06:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 22:06:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8420001) 22:06:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/88, 0x58) 22:06:21 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x10000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) 22:06:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000026c0)='/dev/vcs#\x00', 0x0, 0x1) write$P9_RLOPEN(r0, 0x0, 0x0) 22:06:21 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000080)={[{@fat=@nfs='nfs'}]}) 22:06:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) [ 415.639191][T13646] FAT-fs (loop1): bogus number of reserved sectors [ 415.705729][T13646] FAT-fs (loop1): Can't find a valid FAT filesystem 22:06:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:24 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:24 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@default_permissions='default_permissions'}]}) 22:06:24 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xe, 0x0, 0x0, 0x0, 0x0) 22:06:24 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 22:06:24 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) 22:06:24 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x80000, &(0x7f00000000c0)) [ 418.462629][T13675] overlayfs: missing 'lowerdir' 22:06:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f00000001c0)) 22:06:24 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) 22:06:24 executing program 1: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000000040)) 22:06:24 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x779282, 0x0) 22:06:27 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x4, r0) 22:06:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xe, &(0x7f00000008c0)={@link_local, @dev, @void, {@generic={0x88ca}}}, 0x0) 22:06:27 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f00000017c0)='./file0\x00', 0x0, 0xee01) lchown(&(0x7f0000001700)='./file0\x00', 0x0, 0xee01) 22:06:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 22:06:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/196) 22:06:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) 22:06:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 22:06:27 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x82800) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 22:06:27 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f00000017c0)='./file0\x00', 0x0, 0xee01) lchown(&(0x7f0000001700)='./file0\x00', 0x0, 0xee01) [ 421.738426][ T34] audit: type=1804 audit(1608069987.383:4): pid=13736 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir911249090/syzkaller.f2MZ6d/163/bus" dev="sda1" ino=16366 res=1 errno=0 22:06:27 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f00000017c0)='./file0\x00', 0x0, 0xee01) lchown(&(0x7f0000001700)='./file0\x00', 0x0, 0xee01) [ 421.796385][ T34] audit: type=1804 audit(1608069987.413:5): pid=13740 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir577961130/syzkaller.xBaSvP/160/file0/bus" dev="sda1" ino=16361 res=1 errno=0 [ 421.837666][T13731] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 421.885544][ T34] audit: type=1800 audit(1608069987.463:6): pid=13741 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="loop3" ino=4 res=0 errno=0 22:06:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000026c0)='/dev/vcs#\x00', 0x0, 0x1) write$P9_RLOPEN(r0, &(0x7f0000002700)={0x18}, 0x18) 22:06:27 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f00000017c0)='./file0\x00', 0x0, 0xee01) lchown(&(0x7f0000001700)='./file0\x00', 0x0, 0xee01) [ 422.471114][ T34] audit: type=1804 audit(1608069988.113:7): pid=13764 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir577961130/syzkaller.xBaSvP/160/file0/bus" dev="sda1" ino=16361 res=1 errno=0 [ 422.583622][ T34] audit: type=1804 audit(1608069988.233:8): pid=13731 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir577961130/syzkaller.xBaSvP/160/file0/bus" dev="sda1" ino=16361 res=1 errno=0 22:06:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) 22:06:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 22:06:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, 0x0) 22:06:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read$usbmon(r1, 0x0, 0x0) 22:06:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/196) 22:06:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:06:30 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 22:06:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) 22:06:30 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40242, 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 22:06:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/196) 22:06:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x5609, &(0x7f0000000040)=0x7fff) 22:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:33 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x2000020c, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x2, 0x1000, "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"}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') 22:06:33 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') socket$inet_udp(0x2, 0x2, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rmdir(0x0) rename(&(0x7f00000003c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @private=0x400000}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) 22:06:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) 22:06:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/196) 22:06:33 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 22:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:33 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {0x0}, {&(0x7f00000001c0)=""/5, 0x5}], 0x3, 0x5, 0x0) 22:06:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2002) [ 427.975785][T13837] overlayfs: failed to resolve 'file0': -2 22:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:33 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x5451, 0x0) [ 428.052695][T13847] overlayfs: failed to resolve './file0': -2 22:06:33 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 428.172349][T13847] overlayfs: failed to resolve './file1': -2 22:06:33 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000004200)="25efc4c419fdb8d66b12a7bbf308d056ad6f01e9765970401d009d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee260100741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0x3c0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) 22:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:33 executing program 3: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x1000, 0x0, &(0x7f0000000540)) 22:06:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:34 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 22:06:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:34 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0xfffff, 0x0) [ 428.453342][ T34] audit: type=1800 audit(1608069994.093:9): pid=13886 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16364 res=0 errno=0 [ 428.516112][ T34] audit: type=1800 audit(1608069994.163:10): pid=13886 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16364 res=0 errno=0 22:06:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x4004801) 22:06:34 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000004200)="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", 0x3c0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) 22:06:34 executing program 3: keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) 22:06:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) tgkill(r0, r1, 0x0) 22:06:34 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)={[{@mpol={'mpol', 0x3d, {'bind'}}}]}) 22:06:34 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000004200)="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", 0x3c0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) [ 428.969189][ T34] audit: type=1800 audit(1608069994.603:11): pid=13916 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16380 res=0 errno=0 22:06:34 executing program 1: chdir(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x40, 0x0, 0x8020001) 22:06:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4306, 0x0, 0x200003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 429.045229][T13924] tmpfs: Bad value for 'mpol' [ 429.063242][T13924] tmpfs: Bad value for 'mpol' 22:06:34 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 22:06:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000003b00)=[{r0}], 0x1, 0x1) [ 429.183740][ T34] audit: type=1800 audit(1608069994.823:12): pid=13929 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16364 res=0 errno=0 22:06:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:37 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000004200)="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", 0x3c0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) 22:06:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 22:06:37 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:37 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x14d283) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:06:37 executing program 5: r0 = socket(0x10, 0x802, 0xf) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x109, 0x100000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 22:06:37 executing program 5: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x0) 22:06:37 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000000)={[{@fat=@discard='discard'}]}) [ 431.605287][ T34] audit: type=1800 audit(1608069997.243:13): pid=13958 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16376 res=0 errno=0 22:06:37 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:06:37 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000000c0)='1000000\x00', 0x8) [ 431.704773][ T34] audit: type=1800 audit(1608069997.343:14): pid=13967 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16369 res=0 errno=0 22:06:37 executing program 5: keyctl$clear(0x2, 0xfffffffffffffffe) 22:06:37 executing program 2: clock_gettime(0xe, 0x0) [ 431.772676][T13972] FAT-fs (loop1): bogus number of reserved sectors [ 431.797460][T13972] FAT-fs (loop1): Can't find a valid FAT filesystem [ 431.831314][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.860370][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.894232][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.917622][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.928328][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.939210][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.948523][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.962759][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.970258][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.985692][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 431.995440][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.008106][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.020005][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.033629][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.045185][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.055338][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.066950][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.077158][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.088498][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.098722][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.110372][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.119236][ T9693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 432.134510][ T9693] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 [ 432.172019][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.174892][T13972] FAT-fs (loop1): bogus number of reserved sectors [ 432.194204][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.240955][T13972] FAT-fs (loop1): Can't find a valid FAT filesystem [ 432.251533][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.258967][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.315699][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.340622][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.349175][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.380617][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.388044][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.403354][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.415457][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.426956][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.449258][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.469030][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.481103][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.488531][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.504259][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.516141][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.527935][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.539607][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.559704][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.609811][ T9693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 432.645237][ T9693] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 22:06:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:40 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@smackfshat={'smackfshat'}, 0x1c}]}) 22:06:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 22:06:40 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f00000001c0)=@random={'security.', '/proc/sys/net/ipv4/tcp_mtu_probing\x00'}, 0x0, 0x0, 0x0) 22:06:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:06:40 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xf, 0xffffffffffffffff) 22:06:40 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)='\'\\\x00') 22:06:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xf, r0, &(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0) 22:06:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "6171b0299701000000dc2000000040001000c6"}) 22:06:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x0, 0x0}) 22:06:40 executing program 1: request_key(&(0x7f0000000500)='cifs.spnego\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 22:06:40 executing program 2: getresgid(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0xb0000) 22:06:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xf, r0, &(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0) 22:06:43 executing program 3: openat$vimc0(0xffffff9c, 0x0, 0x2, 0x0) 22:06:43 executing program 4: openat$vimc0(0xffffff9c, &(0x7f00000017c0)='/dev/video0\x00', 0x2, 0x0) 22:06:43 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:06:43 executing program 2: syz_open_dev$vcsu(&(0x7f0000001500)='/dev/vcsu#\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = openat$vimc0(0xffffff9c, &(0x7f00000017c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000001800)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "268ba7ba"}, 0x0, 0x0, @userptr}) 22:06:43 executing program 3: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000400)={0x0, "373969eec6c236fbf25e8e60cc35cb656ff8c8e046d8ea4cf12590ed09b368c3009fe1b70f66fbc2d86799890ab25ec40d917e09e5eac4d01de2b902b256c4c7"}, 0x48, 0xffffffffffffffff) 22:06:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xf, r0, &(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0) 22:06:43 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000001580)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000015c0)) 22:06:43 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10c, &(0x7f0000000080)={[{0x80, 0x4e00, "b0e1d915a6ded719ea93f038e157e5076e5a847bb721ecfb5901712a4369a79f1f1ec8526d868a4fe31534eb04115525d740efbaa9e18fe3d2a1d9a5f3802aad7df265166103669542785faf0a2ebec70b7bda9d58edce265544f55bcd478fa94fc322e8b9aeaab1d9c8f65c623cecce53769d5f9ee8d077f86a400fe6b3a63a"}, {}, {0x80, 0x4e00, "ac74c99707c857f73138e6870a05e887e5fe0bdcfafe05b749feae292be64033215ab9390791eee9ad081e9efed6fd98b11f03a113ede1adab6864622efe488ceff3fc661e6d31ae8f8fc10344755c09699ec65ace324caaf6c15cdb32aa9e55145fc2c0cba32bc38d4bd62f432b1bb604455077720b9c4e93c0e2bc18a4152b"}]}) 22:06:43 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 22:06:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xf, r0, &(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0) [ 438.160537][ T9693] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 438.750755][ T9693] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 438.759826][ T9693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.768088][ T9693] usb 2-1: Product: syz [ 438.772510][ T9693] usb 2-1: Manufacturer: syz [ 438.778116][ T9693] usb 2-1: SerialNumber: syz [ 438.822034][ T9693] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 439.430404][ T39] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 439.842093][ T2990] usb 2-1: USB disconnect, device number 9 [ 440.510250][ T39] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 440.518145][ T39] ath9k_htc: Failed to initialize the device [ 440.526032][ T2990] usb 2-1: ath9k_htc: USB layer deinitialized 22:06:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:46 executing program 2: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000740)={0x0, "d583b12e3f075a78faf456b3de60f348e0b9c8bdea8c49ab91826f0db5d314df1b3be7316e497f79686d6874512fa117d938e447204ced8fc95a70ab32fa6a8f"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 22:06:46 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000001780)='l2tp\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, 0x0) 22:06:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 22:06:46 executing program 5: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000740)={0x0, "d583b12e3f075a78faf456b3de60f348e0b9c8bdea8c49ab91826f0db5d314df1b3be7316e497f79686d6874512fa117d938e447204ced8fc95a70ab32fa6a8f"}, 0x48, 0xfffffffffffffffe) 22:06:46 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f00000017c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, 0x0) 22:06:46 executing program 3: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 22:06:46 executing program 5: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 22:06:46 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x810b16e1c99e61c7, 0x70, 0x0, 0x4, 0x80, 0x13, 0x0, 0x401, 0x1200, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x300, 0xfffffffffffffffa, 0x8, 0x9, 0xffff, 0x0, 0x1c38}, r0, 0xc, 0xffffffffffffffff, 0x4) syz_read_part_table(0x4, 0xa, &(0x7f0000000b40)=[{&(0x7f0000000440), 0x0, 0x401}, {&(0x7f0000000500)="776acafae64fb9eb82dd51c404688b5a6ef1f5901d426b0dbfb85cc66505086d662f27dcec21410594a0587c908613753feb7eedc0431d9776efc6b419172ee1ffcb06375731486d8097fe1e6ad589bf522d2e91b11eba658c12d248a078fd2d5bc53289c7ffa289844f574bd863", 0x6e}, {&(0x7f0000000580)="7988ba66a7b8c2019551232c4ede07d8b9700d0e5982db331d853bbc1bba881034299a582457bba2d61dcf4af7c8ff7626ce5dab2b64acf641f3161a4c352e5984889a8aa4354980ffb91be9a8f563a6fdb169e6050e429d77109b8459ef86427944", 0x62, 0x1000}, {&(0x7f0000000600)="c86a4bdcbf709a4993fb6a0ce36c91c09f4bb9f869f2c69370eb285ff59a71694c506bee3e5221cd66f1a52962cf24a248f20f220e0f92de533097d4beaa4219150573bade69d1c66d3b65311c62d65e0cbc538315f8dda2f6e024a3231feff791c4e9a44710f0515d924988001f410487669c5012773e2c750edecc327052ab19f3816999f893521a1ba5a7a91d50ebb255d99322044eea4790c40a2f22ef4d371245df77a38a9dbf14d59c444af3b1d94af15988851758125fe4f88b1e6f6e876d89315e2b0d7b05474937f338f8f9e9", 0xd1, 0x4}, {&(0x7f0000000700)="29320e5b85afab289350e4ed5dc5148c64ac67ef0c02b8934c52ab548b3ab9e707f394f86655a4ec4b5a467745f223e9759bb83d7e07bb0c7263a320e07f241eae231ef615b707080883808365e7b398bb212e3acdb0bdd0ed6347826ece37bd584d08507f3c6e93a407e1bbaafa89c2bb5aae009988798f6c304f65f7052a3adb690f2f50c3b6686aac9d6f988301a90ea93582fb48baf44a7238b5e62fcd62c8c75c436e4fd92d8664b761557b02999a67046ee974db606ad14f48cf9e0001b849438194", 0xc5, 0x400}, {&(0x7f0000000800)="18c329330fb2ca734086c326d9f9f88ed26c9d8b1b0df476926032704910c45d0fd7aa3f8e76a9aad8d5fa9a40d1d2d6283bd7ca79d2fff3da827e384d9434a79de8c03fccc2ccc388bdf31eab4666e57f7b341d6f68855d25e5e22a59840dfc48c7408acfc716ec91600705e356ac6f8d7c0dcc565a149bd706033a621946afdcd04a13cf153808cd21543eb1da08ed813d3df16aaf3a87cba679e3c7ed801f371dc36690a6c790", 0xa8, 0xc8b6}, {&(0x7f00000008c0)="8e228291295942fab70d0ed6924fbd354576f39ce28355b323a407625e16719536082b1d6db20744b561760708fc34546df0bf1293f1221f9586c671e85956c9323bc2182c8ef166de8b2eb2a0646e3d1e7a5fe36a296c12d3d5c44e014b0ea44dd632d1ba6ad14badca2109e9e02fffe6131b2d367a1ac6cec15b87038984e6880cc0e6fc55f1c87c03d9c9652942577c7223f04fdf8cd857cc70998392e5788549fbe5bb10c0d038fd22eaf1823f8f0abab4b2780ffe2fd384e10a24545b2625825ae5855a19ce90374182baeb93c357034a920d95c0fc4d96a7d02174", 0xde, 0x5a9}, {&(0x7f00000009c0)="382c0fa01c7ae5eaa4e077b1f21a17f92537522839073f11575ef7fb6b7c234d330bd41657d8cbf396cba0894d35cca59dd7ed8dfbb0fee0543c8baaa3eb8cd934a709ee15f7d293c470d6dbdb3e9f6b8b38d0453ec654815dbe70fb81269629015031c0faab14b07833d54b92bbfa21b544", 0x72}, {&(0x7f0000000a40)="4dcb239ad39418af436e474fab59b7dad0d27a8caeb5448462b150d74ba9f65c2a826b0663017e7e3016d6899c24eceaf7f634c25cc0c317c5d278ca67e18c9afd07ee50a55ede87adef18b1", 0x4c, 0x4}, {&(0x7f0000000ac0)="2642d4e6aa32f6b1bc5e1fcaab17af2a45d9426f79e3493f19fcff9bb49c2c04bd5a55b30e620918aaf5c25e3d29033e6d8f13f949e1ca4f6e0a3545cf1b3b184da123801e7f93f42098ae03590c66d5d7d7fc4252a9454e710048cae01e74e38dcc8328318ab743a4d4e5984af1", 0x6e, 0x2}]) [ 440.911639][ T2990] usb 2-1: new high-speed USB device number 10 using dummy_hcd 22:06:46 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000080)={[{}, {}]}) 22:06:46 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x238, &(0x7f0000000080)={[{0x80, 0x4e00, "b0e1d915a6ded719ea93f038e157e5076e5a847bb721ecfb5901712a4369a79f1f1ec8526d868a4fe31534eb04115525d740efbaa9e18fe3d2a1d9a5f3802aad7df265166103669542785faf0a2ebec70b7bda9d58edce265544f55bcd478fa94fc322e8b9aeaab1d9c8f65c623cecce53769d5f9ee8d077f86a400fe6b3a63a"}, {0x18, 0x4e00, "c8314ce5344be514d418aec04bc6b63b54c7f504fa6a5bc2"}, {0xd7, 0x4e00, "ac74c99707c857f73138e6870a05e887e5fe0bdcfafe05b749feae292be64033215ab9390791eee9ad081e9efed6fd98b11f03a113ede1adab6864622efe488ceff3fc661e6d31ae8f8fc10344755c09699ec65ace324caaf6c15cdb32aa9e55145fc2c0cba32bc38d4bd62f432b1bb604455077720b9c4e93c0e2bc18a4152b5501d523c77304e9b479e7eb6aa395e1d6d748fcd148fcce0c2eca5fe6b03f1c0b10b7fb0712010c2258b497c2759371ac3309337f39025da172a51ef66c04174ab0d6428a8865bbe9793c2316247801cdc4feb7ab4f74"}, {0x3b, 0x4e00, "c3912e008fc01bf92368218367625521676b66aa2a5537100498f34ec8e851e61b0f57c7719bf7e974af8e45a8199b04277ee87a79bad4a34f6a7b"}, {0x78, 0x4e00, "3f702d04487af79c38af688d86512b88396f5ae46ede8f35689a2b38e2076e2bdd564985c3d51511431f342715cbc81468716fe522fc0b93cbaa8141b56a635538a37469574549da0e49b45cdb1c95e098a35a523bcb8bd2e1aac8faf7f1b66a459ba4dabe67d4b224d964799c8a394f844cf3c66f72e3b4"}]}) 22:06:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 441.270421][ T9693] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 441.374211][ T2990] usb 2-1: device descriptor read/64, error -71 [ 441.660243][ T2990] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 441.790326][ T9693] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 441.799591][ T9693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.808266][ T9693] usb 3-1: Product: syz [ 441.812757][ T9693] usb 3-1: Manufacturer: syz [ 441.817348][ T9693] usb 3-1: SerialNumber: syz [ 441.871310][ T9693] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 442.250379][ T2990] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 442.260304][ T2990] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.268393][ T2990] usb 2-1: Product: syz [ 442.274814][ T2990] usb 2-1: Manufacturer: syz [ 442.279425][ T2990] usb 2-1: SerialNumber: syz [ 442.340892][ T2990] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 442.450229][ T9693] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 442.876026][ T4904] usb 3-1: USB disconnect, device number 2 [ 443.010253][ T2990] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 443.415141][ T17] usb 2-1: USB disconnect, device number 11 [ 443.470297][ T9693] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 443.477402][ T9693] ath9k_htc: Failed to initialize the device [ 443.485031][ T4904] usb 3-1: ath9k_htc: USB layer deinitialized 22:06:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:49 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "a96ef0bb26a4680d03cb21cfd19ad9a65c335423a5192ace55c8e24400cce25eb3f539f6a9682f8554090045d44d268609a2f65bd7f635a3fef86366fec36a97"}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='trusted\x00', 0x0, 0x0, 0x0, r0) 22:06:49 executing program 5: syz_open_dev$vcsu(&(0x7f0000001500)='/dev/vcsu#\x00', 0x0, 0x0) 22:06:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='[', 0x1, 0x4000000, 0x0, 0x0) 22:06:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='[', 0x1, 0x4804, 0x0, 0x0) 22:06:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='[', 0x1, 0x0, 0x0, 0x0) 22:06:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='[', 0x1, 0x4804, 0x0, 0x0) [ 443.870131][ T4904] usb 3-1: new high-speed USB device number 3 using dummy_hcd 22:06:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='[', 0x1, 0x0, 0x0, 0x50) 22:06:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) [ 444.030231][ T2990] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 444.038432][ T2990] ath9k_htc: Failed to initialize the device [ 444.065892][ T17] usb 2-1: ath9k_htc: USB layer deinitialized [ 444.310365][ T4904] usb 3-1: device not accepting address 3, error -71 [ 444.458431][ T17] usb 2-1: new high-speed USB device number 12 using dummy_hcd 22:06:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000164de5"], 0x20}}, 0x0) 22:06:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='[', 0x1, 0x4804, 0x0, 0x0) 22:06:50 executing program 2: socket$netlink(0x10, 0x3, 0x0) getpid() socket$kcm(0x2, 0x200000000000001, 0x0) syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000100)) [ 444.713568][T14422] ------------[ cut here ]------------ [ 444.719461][T14422] percpu_ref_kill_and_confirm called more than once on io_ring_ctx_ref_free! [ 444.719737][T14422] WARNING: CPU: 1 PID: 14422 at lib/percpu-refcount.c:384 percpu_ref_kill_and_confirm+0x112/0x130 [ 444.739503][T14422] Modules linked in: [ 444.743508][T14422] CPU: 1 PID: 14422 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 444.752013][T14422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.762094][T14422] RIP: 0010:percpu_ref_kill_and_confirm+0x112/0x130 [ 444.768697][T14422] Code: e8 03 42 80 3c 28 00 74 08 48 89 ef e8 87 fe f5 fd 48 8b 55 00 48 c7 c7 a0 56 0c 8a 48 c7 c6 96 7e 71 8b 31 c0 e8 0e b6 83 fd <0f> 0b 43 80 3c 2c 00 0f 85 5f ff ff ff e9 62 ff ff ff 66 90 66 2e [ 444.788744][T14422] RSP: 0018:ffffc90016a9fb60 EFLAGS: 00010046 [ 444.794827][T14422] RAX: 01391506df403b00 RBX: ffff88807fffb000 RCX: 0000000000040000 [ 444.802895][T14422] RDX: ffffc9000d891000 RSI: 0000000000003802 RDI: 0000000000003803 [ 444.811510][T14422] RBP: ffff88802cae9808 R08: ffffffff815d5802 R09: ffffed10173a4004 [ 444.819496][T14422] R10: ffffed10173a4004 R11: 0000000000000000 R12: 1ffff1100ffff600 [ 444.827476][T14422] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000282 [ 444.835457][T14422] FS: 00007fd27d463700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 444.844572][T14422] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 444.851165][T14422] CR2: 000000000074b918 CR3: 000000002466e000 CR4: 00000000001506e0 [ 444.859150][T14422] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 444.867143][T14422] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 444.875128][T14422] Call Trace: [ 444.878437][T14422] io_ring_ctx_wait_and_kill+0x3b/0x550 [ 444.884004][T14422] io_uring_release+0x59/0x70 [ 444.888697][T14422] ? io_uring_flush+0x230/0x230 [ 444.893557][T14422] __fput+0x34f/0x7b0 [ 444.897563][T14422] task_work_run+0x137/0x1c0 [ 444.902176][T14422] get_signal+0x1649/0x1d90 [ 444.906731][T14422] arch_do_signal_or_restart+0x3c/0x610 [ 444.912298][T14422] ? exit_to_user_mode_prepare+0x49/0x1a0 [ 444.918033][T14422] exit_to_user_mode_prepare+0xac/0x1a0 [ 444.923599][T14422] ? trace_irq_disable_rcuidle+0x11/0x170 [ 444.929421][T14422] syscall_exit_to_user_mode+0x48/0x190 [ 444.934986][T14422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.940887][T14422] RIP: 0033:0x45e159 [ 444.944789][T14422] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.964401][T14422] RSP: 002b:00007fd27d462be8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 444.972829][T14422] RAX: fffffffffffffff4 RBX: 00000000200002c0 RCX: 000000000045e159 [ 444.980917][T14422] RDX: 0000000020ee8000 RSI: 00000000200002c0 RDI: 0000000000000087 [ 444.988899][T14422] RBP: 000000000119c080 R08: 0000000020000100 R09: 0000000020000100 [ 444.996882][T14422] R10: 0000000020000040 R11: 0000000000000206 R12: 0000000020ee8000 [ 445.004863][T14422] R13: 0000000020ee7000 R14: 0000000020000100 R15: 0000000020000040 [ 445.012861][T14422] Kernel panic - not syncing: panic_on_warn set ... [ 445.019457][T14422] CPU: 1 PID: 14422 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 445.027867][T14422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.037925][T14422] Call Trace: [ 445.041227][T14422] dump_stack+0x137/0x1be [ 445.045566][T14422] ? panic+0x1f3/0x800 [ 445.049735][T14422] panic+0x291/0x800 [ 445.053659][T14422] ? __warn+0x13e/0x270 [ 445.057824][T14422] __warn+0x26a/0x270 [ 445.061813][T14422] ? percpu_ref_kill_and_confirm+0x112/0x130 [ 445.067803][T14422] ? percpu_ref_kill_and_confirm+0x112/0x130 [ 445.073888][T14422] report_bug+0x1b1/0x2e0 [ 445.078239][T14422] handle_bug+0x3d/0x70 [ 445.082404][T14422] exc_invalid_op+0x16/0x40 [ 445.086918][T14422] asm_exc_invalid_op+0x12/0x20 [ 445.091779][T14422] RIP: 0010:percpu_ref_kill_and_confirm+0x112/0x130 [ 445.098437][T14422] Code: e8 03 42 80 3c 28 00 74 08 48 89 ef e8 87 fe f5 fd 48 8b 55 00 48 c7 c7 a0 56 0c 8a 48 c7 c6 96 7e 71 8b 31 c0 e8 0e b6 83 fd <0f> 0b 43 80 3c 2c 00 0f 85 5f ff ff ff e9 62 ff ff ff 66 90 66 2e [ 445.118223][T14422] RSP: 0018:ffffc90016a9fb60 EFLAGS: 00010046 [ 445.124306][T14422] RAX: 01391506df403b00 RBX: ffff88807fffb000 RCX: 0000000000040000 [ 445.132290][T14422] RDX: ffffc9000d891000 RSI: 0000000000003802 RDI: 0000000000003803 [ 445.140268][T14422] RBP: ffff88802cae9808 R08: ffffffff815d5802 R09: ffffed10173a4004 [ 445.148245][T14422] R10: ffffed10173a4004 R11: 0000000000000000 R12: 1ffff1100ffff600 [ 445.156231][T14422] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000282 [ 445.164223][T14422] ? wake_up_klogd+0xb2/0xf0 [ 445.168840][T14422] io_ring_ctx_wait_and_kill+0x3b/0x550 [ 445.174758][T14422] io_uring_release+0x59/0x70 [ 445.179457][T14422] ? io_uring_flush+0x230/0x230 [ 445.184313][T14422] __fput+0x34f/0x7b0 [ 445.188315][T14422] task_work_run+0x137/0x1c0 [ 445.192928][T14422] get_signal+0x1649/0x1d90 [ 445.197481][T14422] arch_do_signal_or_restart+0x3c/0x610 [ 445.203058][T14422] ? exit_to_user_mode_prepare+0x49/0x1a0 [ 445.208803][T14422] exit_to_user_mode_prepare+0xac/0x1a0 [ 445.214365][T14422] ? trace_irq_disable_rcuidle+0x11/0x170 [ 445.220111][T14422] syscall_exit_to_user_mode+0x48/0x190 [ 445.225687][T14422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.231593][T14422] RIP: 0033:0x45e159 [ 445.235484][T14422] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.255097][T14422] RSP: 002b:00007fd27d462be8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 445.263528][T14422] RAX: fffffffffffffff4 RBX: 00000000200002c0 RCX: 000000000045e159 [ 445.271526][T14422] RDX: 0000000020ee8000 RSI: 00000000200002c0 RDI: 0000000000000087 [ 445.279511][T14422] RBP: 000000000119c080 R08: 0000000020000100 R09: 0000000020000100 [ 445.287495][T14422] R10: 0000000020000040 R11: 0000000000000206 R12: 0000000020ee8000 [ 445.295488][T14422] R13: 0000000020ee7000 R14: 0000000020000100 R15: 0000000020000040 [ 445.304469][T14422] Kernel Offset: disabled [ 445.309029][T14422] Rebooting in 86400 seconds..